aboutsummaryrefslogtreecommitdiff
path: root/vendor/winapi-i686-pc-windows-gnu/lib/libwinapi_onecoreuap_downlevel-kernel32.a
blob: cf794256738f13796c8ade6ce143469b7702b78e (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 31 30 !<arch>./...............15161610
0020 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 37 34 30 20 20 20 15..0.....0.....0.......71740...
0040 20 20 60 0a 00 00 09 3c 00 01 18 80 00 01 1b 44 00 01 1e 8c 00 01 1e 8c 00 01 21 6a 00 01 21 6a ..`....<.......D..........!j..!j
0060 00 01 24 48 00 01 24 48 00 01 27 24 00 01 27 24 00 01 2a 06 00 01 2a 06 00 01 2c e8 00 01 2c e8 ..$H..$H..'$..'$..*...*...,...,.
0080 00 01 2f c8 00 01 2f c8 00 01 32 a6 00 01 32 a6 00 01 35 84 00 01 35 84 00 01 38 60 00 01 38 60 ../.../...2...2...5...5...8`..8`
00a0 00 01 3b 40 00 01 3b 40 00 01 3e 20 00 01 3e 20 00 01 40 fe 00 01 40 fe 00 01 43 dc 00 01 43 dc ..;@..;@..>...>...@...@...C...C.
00c0 00 01 46 ba 00 01 46 ba 00 01 49 96 00 01 49 96 00 01 4c 74 00 01 4c 74 00 01 4f 52 00 01 4f 52 ..F...F...I...I...Lt..Lt..OR..OR
00e0 00 01 52 2e 00 01 52 2e 00 01 55 0c 00 01 55 0c 00 01 57 e8 00 01 57 e8 00 01 5a c2 00 01 5a c2 ..R...R...U...U...W...W...Z...Z.
0100 00 01 5d a0 00 01 5d a0 00 01 60 7c 00 01 60 7c 00 01 63 58 00 01 63 58 00 01 66 44 00 01 66 44 ..]...]...`|..`|..cX..cX..fD..fD
0120 00 01 69 32 00 01 69 32 00 01 6c 34 00 01 6c 34 00 01 6f 34 00 01 6f 34 00 01 72 4c 00 01 72 4c ..i2..i2..l4..l4..o4..o4..rL..rL
0140 00 01 75 64 00 01 75 64 00 01 78 7c 00 01 78 7c 00 01 7b 96 00 01 7b 96 00 01 7e b0 00 01 7e b0 ..ud..ud..x|..x|..{...{...~...~.
0160 00 01 81 a6 00 01 81 a6 00 01 84 90 00 01 84 90 00 01 87 72 00 01 87 72 00 01 8a 60 00 01 8a 60 ...................r...r...`...`
0180 00 01 8d 62 00 01 8d 62 00 01 90 7e 00 01 90 7e 00 01 93 9a 00 01 93 9a 00 01 96 b4 00 01 96 b4 ...b...b...~...~................
01a0 00 01 99 b6 00 01 99 b6 00 01 9c b6 00 01 9c b6 00 01 9f b6 00 01 9f b6 00 01 a2 a4 00 01 a2 a4 ................................
01c0 00 01 a5 c0 00 01 a5 c0 00 01 a8 dc 00 01 a8 dc 00 01 ab fe 00 01 ab fe 00 01 ae da 00 01 ae da ................................
01e0 00 01 b1 dc 00 01 b1 dc 00 01 b5 04 00 01 b5 04 00 01 b8 34 00 01 b8 34 00 01 bb 74 00 01 bb 74 ...................4...4...t...t
0200 00 01 be a4 00 01 be a4 00 01 c1 c6 00 01 c1 c6 00 01 c4 d4 00 01 c4 d4 00 01 c7 e0 00 01 c7 e0 ................................
0220 00 01 ca d8 00 01 ca d8 00 01 cd d0 00 01 cd d0 00 01 d0 b8 00 01 d0 b8 00 01 d3 f4 00 01 d3 f4 ................................
0240 00 01 d7 1c 00 01 d7 1c 00 01 da 36 00 01 da 36 00 01 dd 40 00 01 dd 40 00 01 e0 46 00 01 e0 46 ...........6...6...@...@...F...F
0260 00 01 e3 3c 00 01 e3 3c 00 01 e6 34 00 01 e6 34 00 01 e9 1c 00 01 e9 1c 00 01 ec 20 00 01 ec 20 ...<...<...4...4................
0280 00 01 ef 2e 00 01 ef 2e 00 01 f2 20 00 01 f2 20 00 01 f5 12 00 01 f5 12 00 01 f8 34 00 01 f8 34 ...........................4...4
02a0 00 01 fb 56 00 01 fb 56 00 01 fe 7a 00 01 fe 7a 00 02 01 94 00 02 01 94 00 02 04 9a 00 02 04 9a ...V...V...z...z................
02c0 00 02 07 9a 00 02 07 9a 00 02 0a aa 00 02 0a aa 00 02 0d b6 00 02 0d b6 00 02 10 b6 00 02 10 b6 ................................
02e0 00 02 13 ae 00 02 13 ae 00 02 16 9c 00 02 16 9c 00 02 19 b6 00 02 19 b6 00 02 1c a2 00 02 1c a2 ................................
0300 00 02 1f 96 00 02 1f 96 00 02 22 82 00 02 22 82 00 02 25 7a 00 02 25 7a 00 02 28 6e 00 02 28 6e .........."..."...%z..%z..(n..(n
0320 00 02 2b 56 00 02 2b 56 00 02 2e 44 00 02 2e 44 00 02 31 2e 00 02 31 2e 00 02 34 2e 00 02 34 2e ..+V..+V...D...D..1...1...4...4.
0340 00 02 37 22 00 02 37 22 00 02 3a 0e 00 02 3a 0e 00 02 3d 0e 00 02 3d 0e 00 02 40 0e 00 02 40 0e ..7"..7"..:...:...=...=...@...@.
0360 00 02 42 fc 00 02 42 fc 00 02 46 2a 00 02 46 2a 00 02 49 1e 00 02 49 1e 00 02 4c 22 00 02 4c 22 ..B...B...F*..F*..I...I...L"..L"
0380 00 02 4f 2e 00 02 4f 2e 00 02 52 48 00 02 52 48 00 02 55 4a 00 02 55 4a 00 02 58 42 00 02 58 42 ..O...O...RH..RH..UJ..UJ..XB..XB
03a0 00 02 5b 3a 00 02 5b 3a 00 02 5e 30 00 02 5e 30 00 02 61 42 00 02 61 42 00 02 64 68 00 02 64 68 ..[:..[:..^0..^0..aB..aB..dh..dh
03c0 00 02 67 5e 00 02 67 5e 00 02 6a 50 00 02 6a 50 00 02 6d 74 00 02 6d 74 00 02 70 6c 00 02 70 6c ..g^..g^..jP..jP..mt..mt..pl..pl
03e0 00 02 73 60 00 02 73 60 00 02 76 4c 00 02 76 4c 00 02 79 34 00 02 79 34 00 02 7c 42 00 02 7c 42 ..s`..s`..vL..vL..y4..y4..|B..|B
0400 00 02 7f 6c 00 02 7f 6c 00 02 82 92 00 02 82 92 00 02 85 ac 00 02 85 ac 00 02 88 b8 00 02 88 b8 ...l...l........................
0420 00 02 8b c4 00 02 8b c4 00 02 8e da 00 02 8e da 00 02 91 d0 00 02 91 d0 00 02 94 ca 00 02 94 ca ................................
0440 00 02 97 b2 00 02 97 b2 00 02 9a 9a 00 02 9a 9a 00 02 9d 76 00 02 9d 76 00 02 a0 54 00 02 a0 54 ...................v...v...T...T
0460 00 02 a3 3e 00 02 a3 3e 00 02 a6 2a 00 02 a6 2a 00 02 a9 1e 00 02 a9 1e 00 02 ac 14 00 02 ac 14 ...>...>...*...*................
0480 00 02 af 12 00 02 af 12 00 02 b2 3c 00 02 b2 3c 00 02 b5 62 00 02 b5 62 00 02 b8 64 00 02 b8 64 ...........<...<...b...b...d...d
04a0 00 02 bb 56 00 02 bb 56 00 02 be 42 00 02 be 42 00 02 c1 2e 00 02 c1 2e 00 02 c4 30 00 02 c4 30 ...V...V...B...B...........0...0
04c0 00 02 c7 28 00 02 c7 28 00 02 ca 04 00 02 ca 04 00 02 cd 16 00 02 cd 16 00 02 d0 26 00 02 d0 26 ...(...(...................&...&
04e0 00 02 d2 f2 00 02 d2 f2 00 02 d5 e4 00 02 d5 e4 00 02 d8 e6 00 02 d8 e6 00 02 db c8 00 02 db c8 ................................
0500 00 02 de ce 00 02 de ce 00 02 e1 ce 00 02 e1 ce 00 02 e4 c6 00 02 e4 c6 00 02 e7 c8 00 02 e7 c8 ................................
0520 00 02 ea ca 00 02 ea ca 00 02 ed be 00 02 ed be 00 02 f0 b2 00 02 f0 b2 00 02 f3 9c 00 02 f3 9c ................................
0540 00 02 f6 b4 00 02 f6 b4 00 02 f9 be 00 02 f9 be 00 02 fc c0 00 02 fc c0 00 02 ff ba 00 02 ff ba ................................
0560 00 03 02 be 00 03 02 be 00 03 05 be 00 03 05 be 00 03 08 d4 00 03 08 d4 00 03 0b ea 00 03 0b ea ................................
0580 00 03 0f 06 00 03 0f 06 00 03 12 06 00 03 12 06 00 03 15 12 00 03 15 12 00 03 18 22 00 03 18 22 ..........................."..."
05a0 00 03 1b 2c 00 03 1b 2c 00 03 1e 24 00 03 1e 24 00 03 21 42 00 03 21 42 00 03 24 36 00 03 24 36 ...,...,...$...$..!B..!B..$6..$6
05c0 00 03 27 3a 00 03 27 3a 00 03 2a 4c 00 03 2a 4c 00 03 2d 58 00 03 2d 58 00 03 30 64 00 03 30 64 ..':..':..*L..*L..-X..-X..0d..0d
05e0 00 03 33 70 00 03 33 70 00 03 36 6e 00 03 36 6e 00 03 39 64 00 03 39 64 00 03 3c 68 00 03 3c 68 ..3p..3p..6n..6n..9d..9d..<h..<h
0600 00 03 3f 5e 00 03 3f 5e 00 03 42 58 00 03 42 58 00 03 45 64 00 03 45 64 00 03 48 50 00 03 48 50 ..?^..?^..BX..BX..Ed..Ed..HP..HP
0620 00 03 4b 50 00 03 4b 50 00 03 4e 5c 00 03 4e 5c 00 03 51 50 00 03 51 50 00 03 54 3a 00 03 54 3a ..KP..KP..N\..N\..QP..QP..T:..T:
0640 00 03 57 3a 00 03 57 3a 00 03 5a 52 00 03 5a 52 00 03 5d 62 00 03 5d 62 00 03 60 7c 00 03 60 7c ..W:..W:..ZR..ZR..]b..]b..`|..`|
0660 00 03 63 88 00 03 63 88 00 03 66 ac 00 03 66 ac 00 03 69 c4 00 03 69 c4 00 03 6c ca 00 03 6c ca ..c...c...f...f...i...i...l...l.
0680 00 03 6f da 00 03 6f da 00 03 72 da 00 03 72 da 00 03 75 f4 00 03 75 f4 00 03 78 fe 00 03 78 fe ..o...o...r...r...u...u...x...x.
06a0 00 03 7b f4 00 03 7b f4 00 03 7f 02 00 03 7f 02 00 03 81 f6 00 03 81 f6 00 03 84 ea 00 03 84 ea ..{...{.........................
06c0 00 03 87 de 00 03 87 de 00 03 8a c8 00 03 8a c8 00 03 8d e2 00 03 8d e2 00 03 90 cc 00 03 90 cc ................................
06e0 00 03 93 fe 00 03 93 fe 00 03 97 0c 00 03 97 0c 00 03 9a 10 00 03 9a 10 00 03 9d 02 00 03 9d 02 ................................
0700 00 03 a0 28 00 03 a0 28 00 03 a3 52 00 03 a3 52 00 03 a6 78 00 03 a6 78 00 03 a9 70 00 03 a9 70 ...(...(...R...R...x...x...p...p
0720 00 03 ac 5a 00 03 ac 5a 00 03 af 52 00 03 af 52 00 03 b2 46 00 03 b2 46 00 03 b5 56 00 03 b5 56 ...Z...Z...R...R...F...F...V...V
0740 00 03 b8 6e 00 03 b8 6e 00 03 bb 9c 00 03 bb 9c 00 03 be 9a 00 03 be 9a 00 03 c1 b6 00 03 c1 b6 ...n...n........................
0760 00 03 c4 b4 00 03 c4 b4 00 03 c7 aa 00 03 c7 aa 00 03 ca a2 00 03 ca a2 00 03 cd ba 00 03 cd ba ................................
0780 00 03 d0 98 00 03 d0 98 00 03 d3 82 00 03 d3 82 00 03 d6 8e 00 03 d6 8e 00 03 d9 9a 00 03 d9 9a ................................
07a0 00 03 dc a4 00 03 dc a4 00 03 df ae 00 03 df ae 00 03 e2 98 00 03 e2 98 00 03 e5 b4 00 03 e5 b4 ................................
07c0 00 03 e8 aa 00 03 e8 aa 00 03 eb a0 00 03 eb a0 00 03 ee ae 00 03 ee ae 00 03 f1 b0 00 03 f1 b0 ................................
07e0 00 03 f4 b2 00 03 f4 b2 00 03 f7 ca 00 03 f7 ca 00 03 fa ce 00 03 fa ce 00 03 fd c4 00 03 fd c4 ................................
0800 00 04 00 ba 00 04 00 ba 00 04 03 c6 00 04 03 c6 00 04 06 dc 00 04 06 dc 00 04 09 f6 00 04 09 f6 ................................
0820 00 04 0c f4 00 04 0c f4 00 04 0f e6 00 04 0f e6 00 04 12 f4 00 04 12 f4 00 04 15 f6 00 04 15 f6 ................................
0840 00 04 18 fa 00 04 18 fa 00 04 1b e4 00 04 1b e4 00 04 1e fe 00 04 1e fe 00 04 21 f4 00 04 21 f4 ..........................!...!.
0860 00 04 24 f2 00 04 24 f2 00 04 27 f0 00 04 27 f0 00 04 2a f2 00 04 2a f2 00 04 2d e8 00 04 2d e8 ..$...$...'...'...*...*...-...-.
0880 00 04 30 dc 00 04 30 dc 00 04 33 c6 00 04 33 c6 00 04 36 ae 00 04 36 ae 00 04 39 9c 00 04 39 9c ..0...0...3...3...6...6...9...9.
08a0 00 04 3c 86 00 04 3c 86 00 04 3f 7e 00 04 3f 7e 00 04 42 76 00 04 42 76 00 04 45 7c 00 04 45 7c ..<...<...?~..?~..Bv..Bv..E|..E|
08c0 00 04 48 66 00 04 48 66 00 04 4b 50 00 04 4b 50 00 04 4e 68 00 04 4e 68 00 04 51 80 00 04 51 80 ..Hf..Hf..KP..KP..Nh..Nh..Q...Q.
08e0 00 04 54 62 00 04 54 62 00 04 57 5a 00 04 57 5a 00 04 5a 6a 00 04 5a 6a 00 04 5d 62 00 04 5d 62 ..Tb..Tb..WZ..WZ..Zj..Zj..]b..]b
0900 00 04 60 4c 00 04 60 4c 00 04 63 42 00 04 63 42 00 04 66 3c 00 04 66 3c 00 04 69 4c 00 04 69 4c ..`L..`L..cB..cB..f<..f<..iL..iL
0920 00 04 6c 52 00 04 6c 52 00 04 6f 46 00 04 6f 46 00 04 72 2c 00 04 72 2c 00 04 75 2e 00 04 75 2e ..lR..lR..oF..oF..r,..r,..u...u.
0940 00 04 78 1a 00 04 78 1a 00 04 7b 06 00 04 7b 06 00 04 7e 28 00 04 7e 28 00 04 81 44 00 04 81 44 ..x...x...{...{...~(..~(...D...D
0960 00 04 84 6c 00 04 84 6c 00 04 87 6a 00 04 87 6a 00 04 8a 60 00 04 8a 60 00 04 8d 76 00 04 8d 76 ...l...l...j...j...`...`...v...v
0980 00 04 90 6c 00 04 90 6c 00 04 93 9e 00 04 93 9e 00 04 96 96 00 04 96 96 00 04 99 98 00 04 99 98 ...l...l........................
09a0 00 04 9c a4 00 04 9c a4 00 04 9f c8 00 04 9f c8 00 04 a2 b2 00 04 a2 b2 00 04 a5 9e 00 04 a5 9e ................................
09c0 00 04 a8 c2 00 04 a8 c2 00 04 ab e0 00 04 ab e0 00 04 ae fa 00 04 ae fa 00 04 b2 08 00 04 b2 08 ................................
09e0 00 04 b5 24 00 04 b5 24 00 04 b8 3a 00 04 b8 3a 00 04 bb 3c 00 04 bb 3c 00 04 be 36 00 04 be 36 ...$...$...:...:...<...<...6...6
0a00 00 04 c1 2c 00 04 c1 2c 00 04 c4 14 00 04 c4 14 00 04 c6 f4 00 04 c6 f4 00 04 c9 fa 00 04 c9 fa ...,...,........................
0a20 00 04 cc e6 00 04 cc e6 00 04 cf e6 00 04 cf e6 00 04 d3 00 00 04 d3 00 00 04 d6 1a 00 04 d6 1a ................................
0a40 00 04 d9 32 00 04 d9 32 00 04 dc 32 00 04 dc 32 00 04 df 2c 00 04 df 2c 00 04 e2 26 00 04 e2 26 ...2...2...2...2...,...,...&...&
0a60 00 04 e5 12 00 04 e5 12 00 04 e7 fa 00 04 e7 fa 00 04 eb 06 00 04 eb 06 00 04 ed fa 00 04 ed fa ................................
0a80 00 04 f0 f4 00 04 f0 f4 00 04 f3 e0 00 04 f3 e0 00 04 f6 f6 00 04 f6 f6 00 04 fa 1a 00 04 fa 1a ................................
0aa0 00 04 fd 1c 00 04 fd 1c 00 05 00 1e 00 05 00 1e 00 05 03 22 00 05 03 22 00 05 06 44 00 05 06 44 ..................."..."...D...D
0ac0 00 05 09 54 00 05 09 54 00 05 0c 60 00 05 0c 60 00 05 0f 84 00 05 0f 84 00 05 12 c0 00 05 12 c0 ...T...T...`...`................
0ae0 00 05 15 d2 00 05 15 d2 00 05 18 f0 00 05 18 f0 00 05 1c 08 00 05 1c 08 00 05 1f 20 00 05 1f 20 ................................
0b00 00 05 22 38 00 05 22 38 00 05 25 2e 00 05 25 2e 00 05 28 24 00 05 28 24 00 05 2b 18 00 05 2b 18 .."8.."8..%...%...($..($..+...+.
0b20 00 05 2e 04 00 05 2e 04 00 05 31 08 00 05 31 08 00 05 33 e8 00 05 33 e8 00 05 36 ce 00 05 36 ce ..........1...1...3...3...6...6.
0b40 00 05 39 c4 00 05 39 c4 00 05 3c d2 00 05 3c d2 00 05 3f ec 00 05 3f ec 00 05 42 fa 00 05 42 fa ..9...9...<...<...?...?...B...B.
0b60 00 05 45 f2 00 05 45 f2 00 05 48 f2 00 05 48 f2 00 05 4b ea 00 05 4b ea 00 05 4e de 00 05 4e de ..E...E...H...H...K...K...N...N.
0b80 00 05 51 e2 00 05 51 e2 00 05 54 e2 00 05 54 e2 00 05 57 e4 00 05 57 e4 00 05 5a d6 00 05 5a d6 ..Q...Q...T...T...W...W...Z...Z.
0ba0 00 05 5d c2 00 05 5d c2 00 05 60 b6 00 05 60 b6 00 05 63 a8 00 05 63 a8 00 05 66 9e 00 05 66 9e ..]...]...`...`...c...c...f...f.
0bc0 00 05 69 88 00 05 69 88 00 05 6c 8e 00 05 6c 8e 00 05 6f 82 00 05 6f 82 00 05 72 80 00 05 72 80 ..i...i...l...l...o...o...r...r.
0be0 00 05 75 78 00 05 75 78 00 05 78 90 00 05 78 90 00 05 7b 7e 00 05 7b 7e 00 05 7e 78 00 05 7e 78 ..ux..ux..x...x...{~..{~..~x..~x
0c00 00 05 81 72 00 05 81 72 00 05 84 8c 00 05 84 8c 00 05 87 ca 00 05 87 ca 00 05 8a d0 00 05 8a d0 ...r...r........................
0c20 00 05 8d d6 00 05 8d d6 00 05 90 e4 00 05 90 e4 00 05 94 02 00 05 94 02 00 05 97 00 00 05 97 00 ................................
0c40 00 05 99 fe 00 05 99 fe 00 05 9c fe 00 05 9c fe 00 05 9f fe 00 05 9f fe 00 05 a2 e6 00 05 a2 e6 ................................
0c60 00 05 a5 de 00 05 a5 de 00 05 a8 d2 00 05 a8 d2 00 05 ab c6 00 05 ab c6 00 05 ae b0 00 05 ae b0 ................................
0c80 00 05 b1 b4 00 05 b1 b4 00 05 b4 b8 00 05 b4 b8 00 05 b7 e0 00 05 b7 e0 00 05 ba f2 00 05 ba f2 ................................
0ca0 00 05 bd da 00 05 bd da 00 05 c0 c2 00 05 c0 c2 00 05 c3 b6 00 05 c3 b6 00 05 c6 aa 00 05 c6 aa ................................
0cc0 00 05 c9 a2 00 05 c9 a2 00 05 cc 9a 00 05 cc 9a 00 05 cf 86 00 05 cf 86 00 05 d2 66 00 05 d2 66 ...........................f...f
0ce0 00 05 d5 4e 00 05 d5 4e 00 05 d8 36 00 05 d8 36 00 05 db 36 00 05 db 36 00 05 de 20 00 05 de 20 ...N...N...6...6...6...6........
0d00 00 05 e1 16 00 05 e1 16 00 05 e4 3a 00 05 e4 3a 00 05 e7 5e 00 05 e7 5e 00 05 ea 60 00 05 ea 60 ...........:...:...^...^...`...`
0d20 00 05 ed 3c 00 05 ed 3c 00 05 f0 42 00 05 f0 42 00 05 f3 48 00 05 f3 48 00 05 f6 28 00 05 f6 28 ...<...<...B...B...H...H...(...(
0d40 00 05 f9 2a 00 05 f9 2a 00 05 fc 14 00 05 fc 14 00 05 fe fe 00 05 fe fe 00 06 01 de 00 06 01 de ...*...*........................
0d60 00 06 04 ca 00 06 04 ca 00 06 07 b4 00 06 07 b4 00 06 0a a6 00 06 0a a6 00 06 0d 92 00 06 0d 92 ................................
0d80 00 06 10 96 00 06 10 96 00 06 13 8c 00 06 13 8c 00 06 16 7a 00 06 16 7a 00 06 19 7e 00 06 19 7e ...................z...z...~...~
0da0 00 06 1c 68 00 06 1c 68 00 06 1f 50 00 06 1f 50 00 06 22 30 00 06 22 30 00 06 25 32 00 06 25 32 ...h...h...P...P.."0.."0..%2..%2
0dc0 00 06 28 28 00 06 28 28 00 06 2b 10 00 06 2b 10 00 06 2d f0 00 06 2d f0 00 06 30 dc 00 06 30 dc ..((..((..+...+...-...-...0...0.
0de0 00 06 33 bc 00 06 33 bc 00 06 36 9c 00 06 36 9c 00 06 39 82 00 06 39 82 00 06 3c 8e 00 06 3c 8e ..3...3...6...6...9...9...<...<.
0e00 00 06 3f 74 00 06 3f 74 00 06 42 5e 00 06 42 5e 00 06 45 5e 00 06 45 5e 00 06 48 48 00 06 48 48 ..?t..?t..B^..B^..E^..E^..HH..HH
0e20 00 06 4b 3c 00 06 4b 3c 00 06 4e 30 00 06 4e 30 00 06 51 1a 00 06 51 1a 00 06 54 10 00 06 54 10 ..K<..K<..N0..N0..Q...Q...T...T.
0e40 00 06 57 04 00 06 57 04 00 06 5a 40 00 06 5a 40 00 06 5d 42 00 06 5d 42 00 06 60 1e 00 06 60 1e ..W...W...Z@..Z@..]B..]B..`...`.
0e60 00 06 62 fa 00 06 62 fa 00 06 65 d6 00 06 65 d6 00 06 68 c0 00 06 68 c0 00 06 6b aa 00 06 6b aa ..b...b...e...e...h...h...k...k.
0e80 00 06 6e 84 00 06 6e 84 00 06 71 5e 00 06 71 5e 00 06 74 4c 00 06 74 4c 00 06 77 26 00 06 77 26 ..n...n...q^..q^..tL..tL..w&..w&
0ea0 00 06 7a 0e 00 06 7a 0e 00 06 7c ea 00 06 7c ea 00 06 7f d6 00 06 7f d6 00 06 82 c4 00 06 82 c4 ..z...z...|...|.................
0ec0 00 06 85 b0 00 06 85 b0 00 06 88 a8 00 06 88 a8 00 06 8b ac 00 06 8b ac 00 06 8e ac 00 06 8e ac ................................
0ee0 00 06 91 ce 00 06 91 ce 00 06 94 c8 00 06 94 c8 00 06 97 be 00 06 97 be 00 06 9a cc 00 06 9a cc ................................
0f00 00 06 9d e6 00 06 9d e6 00 06 a1 00 00 06 a1 00 00 06 a4 04 00 06 a4 04 00 06 a7 12 00 06 a7 12 ................................
0f20 00 06 aa 20 00 06 aa 20 00 06 ad 2e 00 06 ad 2e 00 06 b0 34 00 06 b0 34 00 06 b3 3a 00 06 b3 3a ...................4...4...:...:
0f40 00 06 b6 40 00 06 b6 40 00 06 b9 46 00 06 b9 46 00 06 bc 60 00 06 bc 60 00 06 bf 7a 00 06 bf 7a ...@...@...F...F...`...`...z...z
0f60 00 06 c2 94 00 06 c2 94 00 06 c5 ae 00 06 c5 ae 00 06 c8 a6 00 06 c8 a6 00 06 cb b4 00 06 cb b4 ................................
0f80 00 06 ce ba 00 06 ce ba 00 06 d1 b2 00 06 d1 b2 00 06 d4 aa 00 06 d4 aa 00 06 d7 ae 00 06 d7 ae ................................
0fa0 00 06 da ac 00 06 da ac 00 06 dd 9e 00 06 dd 9e 00 06 e0 98 00 06 e0 98 00 06 e3 90 00 06 e3 90 ................................
0fc0 00 06 e6 7c 00 06 e6 7c 00 06 e9 7e 00 06 e9 7e 00 06 ec 72 00 06 ec 72 00 06 ef 74 00 06 ef 74 ...|...|...~...~...r...r...t...t
0fe0 00 06 f2 66 00 06 f2 66 00 06 f5 72 00 06 f5 72 00 06 f8 82 00 06 f8 82 00 06 fb 76 00 06 fb 76 ...f...f...r...r...........v...v
1000 00 06 fe 6e 00 06 fe 6e 00 07 01 6e 00 07 01 6e 00 07 04 6e 00 07 04 6e 00 07 07 78 00 07 07 78 ...n...n...n...n...n...n...x...x
1020 00 07 0a 70 00 07 0a 70 00 07 0d 66 00 07 0d 66 00 07 10 58 00 07 10 58 00 07 13 44 00 07 13 44 ...p...p...f...f...X...X...D...D
1040 00 07 16 38 00 07 16 38 00 07 19 2c 00 07 19 2c 00 07 1c 16 00 07 1c 16 00 07 1f 0e 00 07 1f 0e ...8...8...,...,................
1060 00 07 22 04 00 07 22 04 00 07 24 ee 00 07 24 ee 00 07 28 06 00 07 28 06 00 07 2b 16 00 07 2b 16 .."..."...$...$...(...(...+...+.
1080 00 07 2e 24 00 07 2e 24 00 07 31 26 00 07 31 26 00 07 34 2a 00 07 34 2a 00 07 37 34 00 07 37 34 ...$...$..1&..1&..4*..4*..74..74
10a0 00 07 3a 34 00 07 3a 34 00 07 3d 36 00 07 3d 36 00 07 40 4e 00 07 40 4e 00 07 43 6a 00 07 43 6a ..:4..:4..=6..=6..@N..@N..Cj..Cj
10c0 00 07 46 80 00 07 46 80 00 07 49 a8 00 07 49 a8 00 07 4c a0 00 07 4c a0 00 07 4f a0 00 07 4f a0 ..F...F...I...I...L...L...O...O.
10e0 00 07 52 ca 00 07 52 ca 00 07 55 c4 00 07 55 c4 00 07 58 de 00 07 58 de 00 07 5c 12 00 07 5c 12 ..R...R...U...U...X...X...\...\.
1100 00 07 5f 22 00 07 5f 22 00 07 62 1c 00 07 62 1c 00 07 65 34 00 07 65 34 00 07 68 32 00 07 68 32 .._".._"..b...b...e4..e4..h2..h2
1120 00 07 6b 34 00 07 6b 34 00 07 6e 2c 00 07 6e 2c 00 07 71 3a 00 07 71 3a 00 07 74 26 00 07 74 26 ..k4..k4..n,..n,..q:..q:..t&..t&
1140 00 07 77 04 00 07 77 04 00 07 79 f0 00 07 79 f0 00 07 7c d6 00 07 7c d6 00 07 7f b6 00 07 7f b6 ..w...w...y...y...|...|.........
1160 00 07 82 b6 00 07 82 b6 00 07 85 a0 00 07 85 a0 00 07 88 a4 00 07 88 a4 00 07 8b 82 00 07 8b 82 ................................
1180 00 07 8e 62 00 07 8e 62 00 07 91 4a 00 07 91 4a 00 07 94 32 00 07 94 32 00 07 97 1a 00 07 97 1a ...b...b...J...J...2...2........
11a0 00 07 99 fc 00 07 99 fc 00 07 9c e2 00 07 9c e2 00 07 9f d4 00 07 9f d4 00 07 a2 c8 00 07 a2 c8 ................................
11c0 00 07 a5 b2 00 07 a5 b2 00 07 a8 9c 00 07 a8 9c 00 07 ab 82 00 07 ab 82 00 07 ae 70 00 07 ae 70 ...........................p...p
11e0 00 07 b1 72 00 07 b1 72 00 07 b4 70 00 07 b4 70 00 07 b7 56 00 07 b7 56 00 07 ba 40 00 07 ba 40 ...r...r...p...p...V...V...@...@
1200 00 07 bd 40 00 07 bd 40 00 07 c0 40 00 07 c0 40 00 07 c3 26 00 07 c3 26 00 07 c6 0e 00 07 c6 0e ...@...@...@...@...&...&........
1220 00 07 c9 02 00 07 c9 02 00 07 cb f6 00 07 cb f6 00 07 ce ec 00 07 ce ec 00 07 d1 d4 00 07 d1 d4 ................................
1240 00 07 d4 c6 00 07 d4 c6 00 07 d7 bc 00 07 d7 bc 00 07 da b2 00 07 da b2 00 07 dd a4 00 07 dd a4 ................................
1260 00 07 e0 a8 00 07 e0 a8 00 07 e3 96 00 07 e3 96 00 07 e6 98 00 07 e6 98 00 07 e9 9a 00 07 e9 9a ................................
1280 00 07 ec c2 00 07 ec c2 00 07 ef ea 00 07 ef ea 00 07 f2 ea 00 07 f2 ea 00 07 f5 ea 00 07 f5 ea ................................
12a0 00 07 f9 14 00 07 f9 14 00 07 fc 3e 00 07 fc 3e 00 07 ff 44 00 07 ff 44 00 08 02 62 00 08 02 62 ...........>...>...D...D...b...b
12c0 00 08 05 68 00 08 05 68 00 08 08 54 00 08 08 54 00 08 0b 40 00 08 0b 40 00 08 0e 26 00 08 0e 26 ...h...h...T...T...@...@...&...&
12e0 00 08 11 40 00 08 11 40 00 08 14 2a 00 08 14 2a 00 08 17 38 00 08 17 38 00 08 1a 46 00 08 1a 46 ...@...@...*...*...8...8...F...F
1300 00 08 1d 48 00 08 1d 48 00 08 20 46 00 08 20 46 00 08 23 40 00 08 23 40 00 08 26 5e 00 08 26 5e ...H...H...F...F..#@..#@..&^..&^
1320 00 08 29 68 00 08 29 68 00 08 2c 5c 00 08 2c 5c 00 08 2f 52 00 08 2f 52 00 08 32 46 00 08 32 46 ..)h..)h..,\..,\../R../R..2F..2F
1340 00 08 35 30 00 08 35 30 00 08 38 22 00 08 38 22 00 08 3b 22 00 08 3b 22 00 08 3e 16 00 08 3e 16 ..50..50..8"..8"..;"..;"..>...>.
1360 00 08 41 22 00 08 41 22 00 08 44 32 00 08 44 32 00 08 47 3c 00 08 47 3c 00 08 4a 34 00 08 4a 34 ..A"..A"..D2..D2..G<..G<..J4..J4
1380 00 08 4d 52 00 08 4d 52 00 08 50 46 00 08 50 46 00 08 53 4a 00 08 53 4a 00 08 56 5a 00 08 56 5a ..MR..MR..PF..PF..SJ..SJ..VZ..VZ
13a0 00 08 59 42 00 08 59 42 00 08 5c 4c 00 08 5c 4c 00 08 5f 56 00 08 5f 56 00 08 62 54 00 08 62 54 ..YB..YB..\L..\L.._V.._V..bT..bT
13c0 00 08 65 4a 00 08 65 4a 00 08 68 34 00 08 68 34 00 08 6b 1e 00 08 6b 1e 00 08 6e 16 00 08 6e 16 ..eJ..eJ..h4..h4..k...k...n...n.
13e0 00 08 71 0e 00 08 71 0e 00 08 73 fa 00 08 73 fa 00 08 76 f0 00 08 76 f0 00 08 79 ea 00 08 79 ea ..q...q...s...s...v...v...y...y.
1400 00 08 7c f8 00 08 7c f8 00 08 80 06 00 08 80 06 00 08 83 1c 00 08 83 1c 00 08 86 32 00 08 86 32 ..|...|....................2...2
1420 00 08 89 26 00 08 89 26 00 08 8c 48 00 08 8c 48 00 08 8f 54 00 08 8f 54 00 08 92 62 00 08 92 62 ...&...&...H...H...T...T...b...b
1440 00 08 95 4e 00 08 95 4e 00 08 98 6c 00 08 98 6c 00 08 9b 6e 00 08 9b 6e 00 08 9e 5a 00 08 9e 5a ...N...N...l...l...n...n...Z...Z
1460 00 08 a1 66 00 08 a1 66 00 08 a4 72 00 08 a4 72 00 08 a7 72 00 08 a7 72 00 08 aa 72 00 08 aa 72 ...f...f...r...r...r...r...r...r
1480 00 08 ad 88 00 08 ad 88 00 08 b0 9e 00 08 b0 9e 00 08 b3 a8 00 08 b3 a8 00 08 b6 aa 00 08 b6 aa ................................
14a0 00 08 b9 c2 00 08 b9 c2 00 08 bc c4 00 08 bc c4 00 08 bf b8 00 08 bf b8 00 08 c2 b0 00 08 c2 b0 ................................
14c0 00 08 c5 a8 00 08 c5 a8 00 08 c8 9c 00 08 c8 9c 00 08 cb 94 00 08 cb 94 00 08 ce 7e 00 08 ce 7e ...........................~...~
14e0 00 08 d1 72 00 08 d1 72 00 08 d4 66 00 08 d4 66 00 08 d7 8a 00 08 d7 8a 00 08 da 94 00 08 da 94 ...r...r...f...f................
1500 00 08 dd 8e 00 08 dd 8e 00 08 e0 88 00 08 e0 88 00 08 e3 a2 00 08 e3 a2 00 08 e6 b4 00 08 e6 b4 ................................
1520 00 08 e9 ae 00 08 e9 ae 00 08 ec a8 00 08 ec a8 00 08 ef a8 00 08 ef a8 00 08 f2 a8 00 08 f2 a8 ................................
1540 00 08 f5 9c 00 08 f5 9c 00 08 f8 90 00 08 f8 90 00 08 fb 84 00 08 fb 84 00 08 fe 9e 00 08 fe 9e ................................
1560 00 09 01 b6 00 09 01 b6 00 09 04 c6 00 09 04 c6 00 09 07 be 00 09 07 be 00 09 0a b4 00 09 0a b4 ................................
1580 00 09 0d ce 00 09 0d ce 00 09 10 da 00 09 10 da 00 09 13 fe 00 09 13 fe 00 09 17 16 00 09 17 16 ................................
15a0 00 09 1a 18 00 09 1a 18 00 09 1d 1e 00 09 1d 1e 00 09 20 20 00 09 20 20 00 09 23 0a 00 09 23 0a ..........................#...#.
15c0 00 09 25 fe 00 09 25 fe 00 09 28 f0 00 09 28 f0 00 09 2b f4 00 09 2b f4 00 09 2f 02 00 09 2f 02 ..%...%...(...(...+...+.../.../.
15e0 00 09 32 12 00 09 32 12 00 09 35 1e 00 09 35 1e 00 09 38 10 00 09 38 10 00 09 3b 20 00 09 3b 20 ..2...2...5...5...8...8...;...;.
1600 00 09 3e 30 00 09 3e 30 00 09 41 40 00 09 41 40 00 09 44 52 00 09 44 52 00 09 47 76 00 09 47 76 ..>0..>0..A@..A@..DR..DR..Gv..Gv
1620 00 09 4a 88 00 09 4a 88 00 09 4d 8e 00 09 4d 8e 00 09 50 94 00 09 50 94 00 09 53 8a 00 09 53 8a ..J...J...M...M...P...P...S...S.
1640 00 09 56 b8 00 09 56 b8 00 09 59 d0 00 09 59 d0 00 09 5c e0 00 09 5c e0 00 09 5f d4 00 09 5f d4 ..V...V...Y...Y...\...\..._..._.
1660 00 09 62 c8 00 09 62 c8 00 09 65 b4 00 09 65 b4 00 09 68 ce 00 09 68 ce 00 09 6b ce 00 09 6b ce ..b...b...e...e...h...h...k...k.
1680 00 09 6e ec 00 09 6e ec 00 09 71 f0 00 09 71 f0 00 09 75 00 00 09 75 00 00 09 78 06 00 09 78 06 ..n...n...q...q...u...u...x...x.
16a0 00 09 7b 08 00 09 7b 08 00 09 7d e6 00 09 7d e6 00 09 81 02 00 09 81 02 00 09 83 fa 00 09 83 fa ..{...{...}...}.................
16c0 00 09 86 f4 00 09 86 f4 00 09 89 ec 00 09 89 ec 00 09 8c f6 00 09 8c f6 00 09 90 00 00 09 90 00 ................................
16e0 00 09 93 16 00 09 93 16 00 09 96 24 00 09 96 24 00 09 99 32 00 09 99 32 00 09 9c 4c 00 09 9c 4c ...........$...$...2...2...L...L
1700 00 09 9f 4c 00 09 9f 4c 00 09 a2 64 00 09 a2 64 00 09 a5 5c 00 09 a5 5c 00 09 a8 6c 00 09 a8 6c ...L...L...d...d...\...\...l...l
1720 00 09 ab 7c 00 09 ab 7c 00 09 ae 94 00 09 ae 94 00 09 b1 ba 00 09 b1 ba 00 09 b4 e0 00 09 b4 e0 ...|...|........................
1740 00 09 b7 d6 00 09 b7 d6 00 09 ba c4 00 09 ba c4 00 09 bd ba 00 09 bd ba 00 09 c0 ba 00 09 c0 ba ................................
1760 00 09 c3 ba 00 09 c3 ba 00 09 c6 b0 00 09 c6 b0 00 09 c9 b0 00 09 c9 b0 00 09 cc b0 00 09 cc b0 ................................
1780 00 09 cf de 00 09 cf de 00 09 d2 fa 00 09 d2 fa 00 09 d6 08 00 09 d6 08 00 09 d8 fe 00 09 d8 fe ................................
17a0 00 09 db f6 00 09 db f6 00 09 df 0e 00 09 df 0e 00 09 e2 06 00 09 e2 06 00 09 e5 2e 00 09 e5 2e ................................
17c0 00 09 e8 50 00 09 e8 50 00 09 eb 46 00 09 eb 46 00 09 ee 52 00 09 ee 52 00 09 f1 5e 00 09 f1 5e ...P...P...F...F...R...R...^...^
17e0 00 09 f4 52 00 09 f4 52 00 09 f7 48 00 09 f7 48 00 09 fa 3c 00 09 fa 3c 00 09 fd 26 00 09 fd 26 ...R...R...H...H...<...<...&...&
1800 00 0a 00 10 00 0a 00 10 00 0a 03 28 00 0a 03 28 00 0a 06 28 00 0a 06 28 00 0a 09 2a 00 0a 09 2a ...........(...(...(...(...*...*
1820 00 0a 0c 14 00 0a 0c 14 00 0a 0e fe 00 0a 0e fe 00 0a 11 f6 00 0a 11 f6 00 0a 15 0e 00 0a 15 0e ................................
1840 00 0a 18 06 00 0a 18 06 00 0a 1a fa 00 0a 1a fa 00 0a 1e 20 00 0a 1e 20 00 0a 21 4a 00 0a 21 4a ..........................!J..!J
1860 00 0a 24 5c 00 0a 24 5c 00 0a 27 6e 00 0a 27 6e 00 0a 2a 56 00 0a 2a 56 00 0a 2d 40 00 0a 2d 40 ..$\..$\..'n..'n..*V..*V..-@..-@
1880 00 0a 30 2c 00 0a 30 2c 00 0a 33 14 00 0a 33 14 00 0a 36 08 00 0a 36 08 00 0a 38 fc 00 0a 38 fc ..0,..0,..3...3...6...6...8...8.
18a0 00 0a 3c 18 00 0a 3c 18 00 0a 3f 2e 00 0a 3f 2e 00 0a 42 2c 00 0a 42 2c 00 0a 45 48 00 0a 45 48 ..<...<...?...?...B,..B,..EH..EH
18c0 00 0a 48 64 00 0a 48 64 00 0a 4b 68 00 0a 4b 68 00 0a 4e 6c 00 0a 4e 6c 00 0a 51 6a 00 0a 51 6a ..Hd..Hd..Kh..Kh..Nl..Nl..Qj..Qj
18e0 00 0a 54 60 00 0a 54 60 00 0a 57 56 00 0a 57 56 00 0a 5a 4e 00 0a 5a 4e 00 0a 5d 4c 00 0a 5d 4c ..T`..T`..WV..WV..ZN..ZN..]L..]L
1900 00 0a 60 36 00 0a 60 36 00 0a 63 44 00 0a 63 44 00 0a 66 52 00 0a 66 52 00 0a 69 5c 00 0a 69 5c ..`6..`6..cD..cD..fR..fR..i\..i\
1920 00 0a 6c 66 00 0a 6c 66 00 0a 6f 6a 00 0a 6f 6a 00 0a 72 78 00 0a 72 78 00 0a 75 94 00 0a 75 94 ..lf..lf..oj..oj..rx..rx..u...u.
1940 00 0a 78 96 00 0a 78 96 00 0a 7b 82 00 0a 7b 82 00 0a 7e 6e 00 0a 7e 6e 00 0a 81 64 00 0a 81 64 ..x...x...{...{...~n..~n...d...d
1960 00 0a 84 5e 00 0a 84 5e 00 0a 87 60 00 0a 87 60 00 0a 8a 62 00 0a 8a 62 00 0a 8d 5c 00 0a 8d 5c ...^...^...`...`...b...b...\...\
1980 00 0a 90 50 00 0a 90 50 00 0a 93 46 00 0a 93 46 00 0a 96 3a 00 0a 96 3a 00 0a 99 52 00 0a 99 52 ...P...P...F...F...:...:...R...R
19a0 00 0a 9c 50 00 0a 9c 50 00 0a 9f 46 00 0a 9f 46 00 0a a2 5e 00 0a a2 5e 00 0a a5 6e 00 0a a5 6e ...P...P...F...F...^...^...n...n
19c0 00 0a a8 6e 00 0a a8 6e 00 0a ab 66 00 0a ab 66 00 0a ae 6a 00 0a ae 6a 00 0a b1 70 00 0a b1 70 ...n...n...f...f...j...j...p...p
19e0 00 0a b4 70 00 0a b4 70 00 0a b7 80 00 0a b7 80 00 0a ba 98 00 0a ba 98 00 0a bd 9a 00 0a bd 9a ...p...p........................
1a00 00 0a c0 9c 00 0a c0 9c 00 0a c3 c2 00 0a c3 c2 00 0a c6 b8 00 0a c6 b8 00 0a c9 b8 00 0a c9 b8 ................................
1a20 00 0a cc ba 00 0a cc ba 00 0a cf ba 00 0a cf ba 00 0a d2 b0 00 0a d2 b0 00 0a d5 a6 00 0a d5 a6 ................................
1a40 00 0a d8 9c 00 0a d8 9c 00 0a db b6 00 0a db b6 00 0a de cc 00 0a de cc 00 0a e1 d0 00 0a e1 d0 ................................
1a60 00 0a e4 ce 00 0a e4 ce 00 0a e7 c0 00 0a e7 c0 00 0a ea c2 00 0a ea c2 00 0a ed ac 00 0a ed ac ................................
1a80 00 0a f0 a2 00 0a f0 a2 00 0a f3 a2 00 0a f3 a2 00 0a f6 a2 00 0a f6 a2 00 0a f9 98 00 0a f9 98 ................................
1aa0 00 0a fc a2 00 0a fc a2 00 0a ff ca 00 0a ff ca 00 0b 02 d4 00 0b 02 d4 00 0b 05 c8 00 0b 05 c8 ................................
1ac0 00 0b 08 bc 00 0b 08 bc 00 0b 0b b0 00 0b 0b b0 00 0b 0e 9a 00 0b 0e 9a 00 0b 11 92 00 0b 11 92 ................................
1ae0 00 0b 14 90 00 0b 14 90 00 0b 17 78 00 0b 17 78 00 0b 1a 66 00 0b 1a 66 00 0b 1d 5e 00 0b 1d 5e ...........x...x...f...f...^...^
1b00 00 0b 20 58 00 0b 20 58 00 0b 23 50 00 0b 23 50 00 0b 26 56 00 0b 26 56 00 0b 29 42 00 0b 29 42 ...X...X..#P..#P..&V..&V..)B..)B
1b20 00 0b 2c 2e 00 0b 2c 2e 00 0b 2f 0e 00 0b 2f 0e 00 0b 32 00 00 0b 32 00 00 0b 34 f2 00 0b 34 f2 ..,...,.../.../...2...2...4...4.
1b40 00 0b 37 de 00 0b 37 de 00 0b 3a ca 00 0b 3a ca 00 0b 3d fa 00 0b 3d fa 00 0b 41 0c 00 0b 41 0c ..7...7...:...:...=...=...A...A.
1b60 00 0b 44 3e 00 0b 44 3e 00 0b 47 5c 00 0b 47 5c 00 0b 4a 90 00 0b 4a 90 00 0b 4d b4 00 0b 4d b4 ..D>..D>..G\..G\..J...J...M...M.
1b80 00 0b 50 d8 00 0b 50 d8 00 0b 53 d8 00 0b 53 d8 00 0b 56 f2 00 0b 56 f2 00 0b 59 fe 00 0b 59 fe ..P...P...S...S...V...V...Y...Y.
1ba0 00 0b 5c d8 00 0b 5c d8 00 0b 5f e6 00 0b 5f e6 00 0b 62 ec 00 0b 62 ec 00 0b 65 d6 00 0b 65 d6 ..\...\..._..._...b...b...e...e.
1bc0 00 0b 68 d6 00 0b 68 d6 00 0b 6b f8 00 0b 6b f8 00 0b 6f 06 00 0b 6f 06 00 0b 71 ee 00 0b 71 ee ..h...h...k...k...o...o...q...q.
1be0 00 0b 74 fa 00 0b 74 fa 00 0b 78 06 00 0b 78 06 00 0b 7a ee 00 0b 7a ee 00 0b 7d e2 00 0b 7d e2 ..t...t...x...x...z...z...}...}.
1c00 00 0b 80 d6 00 0b 80 d6 00 0b 83 f2 00 0b 83 f2 00 0b 86 dc 00 0b 86 dc 00 0b 89 c6 00 0b 89 c6 ................................
1c20 00 0b 8c ba 00 0b 8c ba 00 0b 8f c8 00 0b 8f c8 00 0b 92 ce 00 0b 92 ce 00 0b 95 c4 00 0b 95 c4 ................................
1c40 00 0b 98 d0 00 0b 98 d0 00 0b 9b b8 00 0b 9b b8 00 0b 9e a0 00 0b 9e a0 00 0b a1 7c 00 0b a1 7c ...........................|...|
1c60 00 0b a4 5a 00 0b a4 5a 00 0b a7 6a 00 0b a7 6a 00 0b aa 5e 00 0b aa 5e 00 0b ad 58 00 0b ad 58 ...Z...Z...j...j...^...^...X...X
1c80 00 0b b0 46 00 0b b0 46 00 0b b3 3c 00 0b b3 3c 00 0b b6 32 00 0b b6 32 00 0b b9 20 00 0b b9 20 ...F...F...<...<...2...2........
1ca0 00 0b bc 3a 00 0b bc 3a 00 0b bf 30 00 0b bf 30 00 0b c2 42 00 0b c2 42 00 0b c5 54 00 0b c5 54 ...:...:...0...0...B...B...T...T
1cc0 00 0b c8 4a 00 0b c8 4a 00 0b cb 3e 00 0b cb 3e 00 0b ce 2a 00 0b ce 2a 00 0b d1 24 00 0b d1 24 ...J...J...>...>...*...*...$...$
1ce0 00 0b d4 10 00 0b d4 10 00 0b d7 26 00 0b d7 26 00 0b da 1c 00 0b da 1c 00 0b dd 0a 00 0b dd 0a ...........&...&................
1d00 00 0b e0 00 00 0b e0 00 00 0b e3 18 00 0b e3 18 00 0b e6 30 00 0b e6 30 00 0b e9 26 00 0b e9 26 ...................0...0...&...&
1d20 00 0b ec 1e 00 0b ec 1e 00 0b ef 10 00 0b ef 10 00 0b f2 20 00 0b f2 20 00 0b f5 20 00 0b f5 20 ................................
1d40 00 0b f8 18 00 0b f8 18 00 0b fb 10 00 0b fb 10 00 0b fe 02 00 0b fe 02 00 0c 01 1e 00 0c 01 1e ................................
1d60 00 0c 04 3a 00 0c 04 3a 00 0c 07 52 00 0c 07 52 00 0c 0a 32 00 0c 0a 32 00 0c 0d 12 00 0c 0d 12 ...:...:...R...R...2...2........
1d80 00 0c 0f f2 00 0c 0f f2 00 0c 13 02 00 0c 13 02 00 0c 16 12 00 0c 16 12 00 0c 19 18 00 0c 19 18 ................................
1da0 00 0c 1c 32 00 0c 1c 32 00 0c 1f 4c 00 0c 1f 4c 00 0c 22 64 00 0c 22 64 00 0c 25 66 00 0c 25 66 ...2...2...L...L.."d.."d..%f..%f
1dc0 00 0c 28 72 00 0c 28 72 00 0c 2b 78 00 0c 2b 78 00 0c 2e 64 00 0c 2e 64 00 0c 31 50 00 0c 31 50 ..(r..(r..+x..+x...d...d..1P..1P
1de0 00 0c 34 62 00 0c 34 62 00 0c 37 74 00 0c 37 74 00 0c 3a 5a 00 0c 3a 5a 00 0c 3d 42 00 0c 3d 42 ..4b..4b..7t..7t..:Z..:Z..=B..=B
1e00 00 0c 40 40 00 0c 40 40 00 0c 43 22 00 0c 43 22 00 0c 46 3e 00 0c 46 3e 00 0c 49 36 00 0c 49 36 ..@@..@@..C"..C"..F>..F>..I6..I6
1e20 00 0c 4c 2e 00 0c 4c 2e 00 0c 4f 26 00 0c 4f 26 00 0c 52 20 00 0c 52 20 00 0c 55 18 00 0c 55 18 ..L...L...O&..O&..R...R...U...U.
1e40 00 0c 58 16 00 0c 58 16 00 0c 5b 18 00 0c 5b 18 00 0c 5e 16 00 0c 5e 16 00 0c 61 28 00 0c 61 28 ..X...X...[...[...^...^...a(..a(
1e60 00 0c 64 3a 00 0c 64 3a 00 0c 67 30 00 0c 67 30 00 0c 6a 40 00 0c 6a 40 00 0c 6d 42 00 0c 6d 42 ..d:..d:..g0..g0..j@..j@..mB..mB
1e80 00 0c 70 44 00 0c 70 44 00 0c 73 44 00 0c 73 44 00 0c 76 48 00 0c 76 48 00 0c 79 4c 00 0c 79 4c ..pD..pD..sD..sD..vH..vH..yL..yL
1ea0 00 0c 7c 4c 00 0c 7c 4c 00 0c 7f 50 00 0c 7f 50 00 0c 82 54 00 0c 82 54 00 0c 85 60 00 0c 85 60 ..|L..|L...P...P...T...T...`...`
1ec0 00 0c 88 70 00 0c 88 70 00 0c 8b 80 00 0c 8b 80 00 0c 8e 8c 00 0c 8e 8c 00 0c 91 9e 00 0c 91 9e ...p...p........................
1ee0 00 0c 94 b0 00 0c 94 b0 00 0c 97 a8 00 0c 97 a8 00 0c 9a a8 00 0c 9a a8 00 0c 9d aa 00 0c 9d aa ................................
1f00 00 0c a0 aa 00 0c a0 aa 00 0c a3 a2 00 0c a3 a2 00 0c a6 9c 00 0c a6 9c 00 0c a9 9e 00 0c a9 9e ................................
1f20 00 0c ac a2 00 0c ac a2 00 0c af a4 00 0c af a4 00 0c b2 9e 00 0c b2 9e 00 0c b5 b6 00 0c b5 b6 ................................
1f40 00 0c b8 b8 00 0c b8 b8 00 0c bb b6 00 0c bb b6 00 0c be b6 00 0c be b6 00 0c c1 a2 00 0c c1 a2 ................................
1f60 00 0c c4 98 00 0c c4 98 00 0c c7 9e 00 0c c7 9e 00 0c ca a4 00 0c ca a4 00 0c cd bc 00 0c cd bc ................................
1f80 00 0c d0 d8 00 0c d0 d8 00 0c d3 d8 00 0c d3 d8 00 0c d6 da 00 0c d6 da 00 0c da 0e 00 0c da 0e ................................
1fa0 00 0c dd 1e 00 0c dd 1e 00 0c e0 14 00 0c e0 14 00 0c e3 20 00 0c e3 20 00 0c e6 2c 00 0c e6 2c ...........................,...,
1fc0 00 0c e9 32 00 0c e9 32 00 0c ec 30 00 0c ec 30 00 0c ef 26 00 0c ef 26 00 0c f2 40 00 0c f2 40 ...2...2...0...0...&...&...@...@
1fe0 00 0c f5 5c 00 0c f5 5c 00 0c f8 44 00 0c f8 44 00 0c fb 48 00 0c fb 48 00 0c fe 30 00 0c fe 30 ...\...\...D...D...H...H...0...0
2000 00 0d 01 18 00 0d 01 18 00 0d 04 1c 00 0d 04 1c 00 0d 07 2a 00 0d 07 2a 00 0d 0a 10 00 0d 0a 10 ...................*...*........
2020 00 0d 0d 12 00 0d 0d 12 00 0d 10 0a 00 0d 10 0a 00 0d 13 02 00 0d 13 02 00 0d 16 02 00 0d 16 02 ................................
2040 00 0d 18 ee 00 0d 18 ee 00 0d 1b fe 00 0d 1b fe 00 0d 1e e4 00 0d 1e e4 00 0d 21 ee 00 0d 21 ee ..........................!...!.
2060 00 0d 24 ec 00 0d 24 ec 00 0d 27 e2 00 0d 27 e2 00 0d 2a e6 00 0d 2a e6 00 0d 2d f2 00 0d 2d f2 ..$...$...'...'...*...*...-...-.
2080 00 0d 30 fe 00 0d 30 fe 00 0d 34 02 00 0d 34 02 00 0d 37 10 00 0d 37 10 00 0d 3a 16 00 0d 3a 16 ..0...0...4...4...7...7...:...:.
20a0 00 0d 3d 0c 00 0d 3d 0c 00 0d 40 10 00 0d 40 10 00 0d 43 14 00 0d 43 14 00 0d 46 1a 00 0d 46 1a ..=...=...@...@...C...C...F...F.
20c0 00 0d 49 1a 00 0d 49 1a 00 0d 4c 34 00 0d 4c 34 00 0d 4f 2a 00 0d 4f 2a 00 0d 52 16 00 0d 52 16 ..I...I...L4..L4..O*..O*..R...R.
20e0 00 0d 55 18 00 0d 55 18 00 0d 58 1a 00 0d 58 1a 00 0d 5b 38 00 0d 5b 38 00 0d 5e 3a 00 0d 5e 3a ..U...U...X...X...[8..[8..^:..^:
2100 00 0d 61 32 00 0d 61 32 00 0d 64 32 00 0d 64 32 00 0d 67 32 00 0d 67 32 00 0d 6a 2a 00 0d 6a 2a ..a2..a2..d2..d2..g2..g2..j*..j*
2120 00 0d 6d 2e 00 0d 6d 2e 00 0d 70 2e 00 0d 70 2e 00 0d 73 22 00 0d 73 22 00 0d 76 16 00 0d 76 16 ..m...m...p...p...s"..s"..v...v.
2140 00 0d 79 24 00 0d 79 24 00 0d 7c 32 00 0d 7c 32 00 0d 7f 1a 00 0d 7f 1a 00 0d 82 12 00 0d 82 12 ..y$..y$..|2..|2................
2160 00 0d 85 0a 00 0d 85 0a 00 0d 87 f6 00 0d 87 f6 00 0d 8a ea 00 0d 8a ea 00 0d 8d de 00 0d 8d de ................................
2180 00 0d 90 ca 00 0d 90 ca 00 0d 93 f0 00 0d 93 f0 00 0d 96 e6 00 0d 96 e6 00 0d 99 dc 00 0d 99 dc ................................
21a0 00 0d 9c d2 00 0d 9c d2 00 0d 9f c8 00 0d 9f c8 00 0d a2 d4 00 0d a2 d4 00 0d a5 ca 00 0d a5 ca ................................
21c0 00 0d a8 dc 00 0d a8 dc 00 0d ab d2 00 0d ab d2 00 0d ae bc 00 0d ae bc 00 0d b1 c2 00 0d b1 c2 ................................
21e0 00 0d b4 c8 00 0d b4 c8 00 0d b7 c8 00 0d b7 c8 00 0d ba d4 00 0d ba d4 00 0d bd e0 00 0d bd e0 ................................
2200 00 0d c0 f0 00 0d c0 f0 00 0d c3 f0 00 0d c3 f0 00 0d c6 da 00 0d c6 da 00 0d c9 c4 00 0d c9 c4 ................................
2220 00 0d cc b2 00 0d cc b2 00 0d cf 9c 00 0d cf 9c 00 0d d2 88 00 0d d2 88 00 0d d5 7c 00 0d d5 7c ...........................|...|
2240 00 0d d8 70 00 0d d8 70 00 0d db 5c 00 0d db 5c 00 0d de 4a 00 0d de 4a 00 0d e1 40 00 0d e1 40 ...p...p...\...\...J...J...@...@
2260 00 0d e4 58 00 0d e4 58 00 0d e7 58 00 0d e7 58 00 0d ea 58 00 0d ea 58 00 0d ed 4e 00 0d ed 4e ...X...X...X...X...X...X...N...N
2280 00 0d f0 60 00 0d f0 60 00 0d f3 70 00 0d f3 70 00 0d f6 80 00 0d f6 80 00 0d f9 6c 00 0d f9 6c ...`...`...p...p...........l...l
22a0 00 0d fc 58 00 0d fc 58 00 0d ff 3e 00 0d ff 3e 00 0e 02 20 00 0e 02 20 00 0e 05 22 00 0e 05 22 ...X...X...>...>..........."..."
22c0 00 0e 08 0c 00 0e 08 0c 00 0e 0a f6 00 0e 0a f6 00 0e 0d d8 00 0e 0d d8 00 0e 10 ba 00 0e 10 ba ................................
22e0 00 0e 13 a4 00 0e 13 a4 00 0e 16 ae 00 0e 16 ae 00 0e 19 b0 00 0e 19 b0 00 0e 1c b2 00 0e 1c b2 ................................
2300 00 0e 1f b4 00 0e 1f b4 00 0e 22 b4 00 0e 22 b4 00 0e 25 aa 00 0e 25 aa 00 0e 28 9e 00 0e 28 9e .........."..."...%...%...(...(.
2320 00 0e 2b a2 00 0e 2b a2 00 0e 2e 98 00 0e 2e 98 00 0e 31 8c 00 0e 31 8c 00 0e 34 80 00 0e 34 80 ..+...+...........1...1...4...4.
2340 00 0e 37 80 00 0e 37 80 00 0e 3a 80 00 0e 3a 80 00 0e 3d 82 00 0e 3d 82 00 0e 40 7a 00 0e 40 7a ..7...7...:...:...=...=...@z..@z
2360 00 0e 43 aa 00 0e 43 aa 00 0e 46 c2 00 0e 46 c2 00 0e 49 b6 00 0e 49 b6 00 0e 4c 9c 00 0e 4c 9c ..C...C...F...F...I...I...L...L.
2380 00 0e 4f a0 00 0e 4f a0 00 0e 52 96 00 0e 52 96 00 0e 55 7e 00 0e 55 7e 00 0e 58 72 00 0e 58 72 ..O...O...R...R...U~..U~..Xr..Xr
23a0 00 0e 5b 64 00 0e 5b 64 00 0e 5e 70 00 0e 5e 70 00 0e 61 74 00 0e 61 74 00 0e 64 8a 00 0e 64 8a ..[d..[d..^p..^p..at..at..d...d.
23c0 00 0e 67 8e 00 0e 67 8e 00 0e 6a 82 00 0e 6a 82 00 0e 6d 88 00 0e 6d 88 00 0e 70 74 00 0e 70 74 ..g...g...j...j...m...m...pt..pt
23e0 00 0e 73 74 00 0e 73 74 00 0e 76 72 00 0e 76 72 00 0e 79 72 00 0e 79 72 00 0e 7c 58 00 0e 7c 58 ..st..st..vr..vr..yr..yr..|X..|X
2400 00 0e 7f 36 00 0e 7f 36 00 0e 82 34 00 0e 82 34 00 0e 85 28 00 0e 85 28 00 0e 88 1c 00 0e 88 1c ...6...6...4...4...(...(........
2420 00 0e 8b 08 00 0e 8b 08 00 0e 8e 18 00 0e 8e 18 00 0e 91 1a 00 0e 91 1a 00 0e 94 1c 00 0e 94 1c ................................
2440 00 0e 96 e6 00 0e 96 e6 00 0e 99 e4 00 0e 99 e4 00 0e 9c ce 00 0e 9c ce 00 0e 9f b6 00 0e 9f b6 ................................
2460 00 0e a2 a2 00 0e a2 a2 00 0e a5 b0 00 0e a5 b0 00 0e a8 a4 00 0e a8 a4 00 0e ab ba 00 0e ab ba ................................
2480 00 0e ae ec 00 0e ae ec 00 0e b2 1c 00 0e b2 1c 00 0e b5 4e 00 0e b5 4e 00 0e b8 8a 00 0e b8 8a ...................N...N........
24a0 00 0e bb ae 00 0e bb ae 00 0e be c8 00 0e be c8 00 0e c1 cc 00 0e c1 cc 00 0e c4 ea 00 0e c4 ea ................................
24c0 00 0e c7 fc 00 0e c7 fc 00 0e ca e6 00 0e ca e6 00 0e cd fe 00 0e cd fe 00 0e d1 14 00 0e d1 14 ................................
24e0 00 0e d4 18 00 0e d4 18 00 0e d7 2e 00 0e d7 2e 00 0e da 3c 00 0e da 3c 00 0e dd 26 00 0e dd 26 ...................<...<...&...&
2500 00 0e e0 48 00 0e e0 48 00 0e e3 6a 00 0e e3 6a 00 0e e6 5e 00 0e e6 5e 00 0e e9 3c 00 0e e9 3c ...H...H...j...j...^...^...<...<
2520 00 0e ec 1a 00 0e ec 1a 00 0e ef 0c 00 0e ef 0c 00 0e f2 0e 00 0e f2 0e 5f 5f 43 5f 5f 55 73 65 ........................__C__Use
2540 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 rs_Peter_Code_winapi_rs_i686_lib
2560 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f _libwinapi_onecoreuap_downlevel_
2580 6b 65 72 6e 65 6c 33 32 5f 61 5f 69 6e 61 6d 65 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 kernel32_a_iname.__head_C__Users
25a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c _Peter_Code_winapi_rs_i686_lib_l
25c0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 ibwinapi_onecoreuap_downlevel_ke
25e0 72 6e 65 6c 33 32 5f 61 00 5f 6c 73 74 72 6c 65 6e 57 40 34 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 rnel32_a._lstrlenW@4.__imp__lstr
2600 6c 65 6e 57 40 34 00 5f 6c 73 74 72 6c 65 6e 41 40 34 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 6c 65 lenW@4._lstrlenA@4.__imp__lstrle
2620 6e 41 40 34 00 5f 6c 73 74 72 6c 65 6e 40 34 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 6c 65 6e 40 34 nA@4._lstrlen@4.__imp__lstrlen@4
2640 00 5f 6c 73 74 72 63 70 79 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 6e 57 40 ._lstrcpynW@12.__imp__lstrcpynW@
2660 31 32 00 5f 6c 73 74 72 63 70 79 6e 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 6e 12._lstrcpynA@12.__imp__lstrcpyn
2680 41 40 31 32 00 5f 6c 73 74 72 63 70 79 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 A@12._lstrcpyn@12.__imp__lstrcpy
26a0 6e 40 31 32 00 5f 6c 73 74 72 63 70 79 57 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 57 n@12._lstrcpyW@8.__imp__lstrcpyW
26c0 40 38 00 5f 6c 73 74 72 63 70 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 41 40 38 @8._lstrcpyA@8.__imp__lstrcpyA@8
26e0 00 5f 6c 73 74 72 63 70 79 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 40 38 00 5f 6c 73 ._lstrcpy@8.__imp__lstrcpy@8._ls
2700 74 72 63 6d 70 69 57 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 69 57 40 38 00 5f 6c 73 trcmpiW@8.__imp__lstrcmpiW@8._ls
2720 74 72 63 6d 70 69 41 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 69 41 40 38 00 5f 6c 73 trcmpiA@8.__imp__lstrcmpiA@8._ls
2740 74 72 63 6d 70 69 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 69 40 38 00 5f 6c 73 74 72 trcmpi@8.__imp__lstrcmpi@8._lstr
2760 63 6d 70 57 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 57 40 38 00 5f 6c 73 74 72 63 6d cmpW@8.__imp__lstrcmpW@8._lstrcm
2780 70 41 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 41 40 38 00 5f 6c 73 74 72 63 6d 70 40 pA@8.__imp__lstrcmpA@8._lstrcmp@
27a0 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 40 38 00 5f 6c 73 74 72 63 61 74 57 40 38 00 5f 8.__imp__lstrcmp@8._lstrcatW@8._
27c0 5f 69 6d 70 5f 5f 6c 73 74 72 63 61 74 57 40 38 00 5f 6c 73 74 72 63 61 74 41 40 38 00 5f 5f 69 _imp__lstrcatW@8._lstrcatA@8.__i
27e0 6d 70 5f 5f 6c 73 74 72 63 61 74 41 40 38 00 5f 6c 73 74 72 63 61 74 40 38 00 5f 5f 69 6d 70 5f mp__lstrcatA@8._lstrcat@8.__imp_
2800 5f 6c 73 74 72 63 61 74 40 38 00 5f 5f 6c 77 72 69 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5f 6c _lstrcat@8.__lwrite@12.__imp___l
2820 77 72 69 74 65 40 31 32 00 5f 5f 6c 72 65 61 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 5f 6c 72 65 61 write@12.__lread@12.__imp___lrea
2840 64 40 31 32 00 5f 5f 6c 6f 70 65 6e 40 38 00 5f 5f 69 6d 70 5f 5f 5f 6c 6f 70 65 6e 40 38 00 5f d@12.__lopen@8.__imp___lopen@8._
2860 5f 6c 6c 73 65 65 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 5f 6c 6c 73 65 65 6b 40 31 32 00 5f 5f 6c _llseek@12.__imp___llseek@12.__l
2880 63 72 65 61 74 40 38 00 5f 5f 69 6d 70 5f 5f 5f 6c 63 72 65 61 74 40 38 00 5f 5f 6c 63 6c 6f 73 creat@8.__imp___lcreat@8.__lclos
28a0 65 40 34 00 5f 5f 69 6d 70 5f 5f 5f 6c 63 6c 6f 73 65 40 34 00 5f 5a 6f 6d 62 69 66 79 41 63 74 e@4.__imp___lclose@4._ZombifyAct
28c0 43 74 78 40 34 00 5f 5f 69 6d 70 5f 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 40 34 00 5f 57 72 Ctx@4.__imp__ZombifyActCtx@4._Wr
28e0 69 74 65 54 61 70 65 6d 61 72 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 54 61 70 65 6d iteTapemark@16.__imp__WriteTapem
2900 61 72 6b 40 31 36 00 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 31 32 00 5f ark@16._WriteProfileStringW@12._
2920 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 31 32 00 5f 57 72 _imp__WriteProfileStringW@12._Wr
2940 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 iteProcessMemory@20.__imp__Write
2960 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 40 32 30 00 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 ProcessMemory@20._WritePrivatePr
2980 6f 66 69 6c 65 53 74 72 75 63 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 69 76 ofileStructW@20.__imp__WritePriv
29a0 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 40 32 30 00 5f 57 72 69 74 65 50 72 69 76 61 ateProfileStructW@20._WritePriva
29c0 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 teProfileStringW@16.__imp__Write
29e0 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 31 36 00 5f 57 72 69 74 65 50 PrivateProfileStringW@16._WriteP
2a00 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 rivateProfileStringA@16.__imp__W
2a20 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 31 36 00 5f 57 72 ritePrivateProfileStringA@16._Wr
2a40 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 5f 69 itePrivateProfileSectionW@12.__i
2a60 6d 70 5f 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 mp__WritePrivateProfileSectionW@
2a80 31 32 00 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 40 12._WritePrivateProfileSectionA@
2aa0 31 32 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 12.__imp__WritePrivateProfileSec
2ac0 74 69 6f 6e 41 40 31 32 00 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 40 32 30 00 5f 5f 69 tionA@12._WriteFileGather@20.__i
2ae0 6d 70 5f 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 40 32 30 00 5f 57 72 69 74 65 46 69 6c mp__WriteFileGather@20._WriteFil
2b00 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 46 69 6c 65 45 78 40 32 30 00 5f 57 72 eEx@20.__imp__WriteFileEx@20._Wr
2b20 69 74 65 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 46 69 6c 65 40 32 30 00 5f iteFile@20.__imp__WriteFile@20._
2b40 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e WriteConsoleW@20.__imp__WriteCon
2b60 73 6f 6c 65 57 40 32 30 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 40 32 30 soleW@20._WriteConsoleOutputW@20
2b80 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 40 32 30 00 5f .__imp__WriteConsoleOutputW@20._
2ba0 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 40 32 30 00 WriteConsoleOutputCharacterW@20.
2bc0 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 __imp__WriteConsoleOutputCharact
2be0 65 72 57 40 32 30 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 erW@20._WriteConsoleOutputCharac
2c00 74 65 72 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 terA@20.__imp__WriteConsoleOutpu
2c20 74 43 68 61 72 61 63 74 65 72 41 40 32 30 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 tCharacterA@20._WriteConsoleOutp
2c40 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f utAttribute@20.__imp__WriteConso
2c60 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 57 72 69 74 65 43 6f 6e 73 6f leOutputAttribute@20._WriteConso
2c80 6c 65 4f 75 74 70 75 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 leOutputA@20.__imp__WriteConsole
2ca0 4f 75 74 70 75 74 41 40 32 30 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 OutputA@20._WriteConsoleInputW@1
2cc0 36 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 6.__imp__WriteConsoleInputW@16._
2ce0 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 72 69 WriteConsoleInputA@16.__imp__Wri
2d00 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 teConsoleInputA@16._WriteConsole
2d20 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 40 32 30 00 5f 57 6f A@20.__imp__WriteConsoleA@20._Wo
2d40 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 5f w64RevertWow64FsRedirection@4.__
2d60 69 6d 70 5f 5f 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 imp__Wow64RevertWow64FsRedirecti
2d80 6f 6e 40 34 00 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 on@4._Wow64EnableWow64FsRedirect
2da0 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 ion@4.__imp__Wow64EnableWow64FsR
2dc0 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 edirection@4._Wow64DisableWow64F
2de0 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 57 6f 77 36 34 44 69 73 61 62 sRedirection@4.__imp__Wow64Disab
2e00 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 57 69 6e 45 78 65 63 40 leWow64FsRedirection@4._WinExec@
2e20 38 00 5f 5f 69 6d 70 5f 5f 57 69 6e 45 78 65 63 40 38 00 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 8.__imp__WinExec@8._WideCharToMu
2e40 6c 74 69 42 79 74 65 40 33 32 00 5f 5f 69 6d 70 5f 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 ltiByte@32.__imp__WideCharToMult
2e60 69 42 79 74 65 40 33 32 00 5f 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 74 72 69 6e 67 52 65 73 iByte@32._WerpNotifyUseStringRes
2e80 6f 75 72 63 65 57 6f 72 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 70 4e 6f 74 69 66 79 55 ourceWorker@4.__imp__WerpNotifyU
2ea0 73 65 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 40 34 00 5f 57 65 72 70 4e 6f seStringResourceWorker@4._WerpNo
2ec0 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 40 31 36 00 tifyLoadStringResourceWorker@16.
2ee0 5f 5f 69 6d 70 5f 5f 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 __imp__WerpNotifyLoadStringResou
2f00 72 63 65 57 6f 72 6b 65 72 40 31 36 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 rceWorker@16._WerUnregisterRunti
2f20 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f meExceptionModuleWorker@8.__imp_
2f40 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f _WerUnregisterRuntimeExceptionMo
2f60 64 75 6c 65 57 6f 72 6b 65 72 40 38 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 duleWorker@8._WerUnregisterRunti
2f80 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e meExceptionModule@8.__imp__WerUn
2fa0 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 40 38 registerRuntimeExceptionModule@8
2fc0 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 ._WerUnregisterMemoryBlockWorker
2fe0 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f @4.__imp__WerUnregisterMemoryBlo
3000 63 6b 57 6f 72 6b 65 72 40 34 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 ckWorker@4._WerUnregisterMemoryB
3020 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 lock@4.__imp__WerUnregisterMemor
3040 79 42 6c 6f 63 6b 40 34 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 yBlock@4._WerUnregisterFileWorke
3060 72 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b r@4.__imp__WerUnregisterFileWork
3080 65 72 40 34 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f er@4._WerUnregisterFile@4.__imp_
30a0 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 40 34 00 5f 57 65 72 53 65 74 46 6c 61 67 _WerUnregisterFile@4._WerSetFlag
30c0 73 57 6f 72 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 53 65 74 46 6c 61 67 73 57 6f 72 6b sWorker@4.__imp__WerSetFlagsWork
30e0 65 72 40 34 00 5f 57 65 72 53 65 74 46 6c 61 67 73 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 53 65 er@4._WerSetFlags@4.__imp__WerSe
3100 74 46 6c 61 67 73 40 34 00 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 tFlags@4._WerRegisterRuntimeExce
3120 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 ptionModuleWorker@8.__imp__WerRe
3140 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b gisterRuntimeExceptionModuleWork
3160 65 72 40 38 00 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f er@8._WerRegisterRuntimeExceptio
3180 6e 4d 6f 64 75 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 nModule@8.__imp__WerRegisterRunt
31a0 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 40 38 00 5f 57 65 72 52 65 67 69 73 74 65 imeExceptionModule@8._WerRegiste
31c0 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 rMemoryBlockWorker@8.__imp__WerR
31e0 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 40 38 00 5f 57 65 72 52 egisterMemoryBlockWorker@8._WerR
3200 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 egisterMemoryBlock@8.__imp__WerR
3220 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 40 38 00 5f 57 65 72 52 65 67 69 73 74 65 egisterMemoryBlock@8._WerRegiste
3240 72 46 69 6c 65 57 6f 72 6b 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 rFileWorker@12.__imp__WerRegiste
3260 72 46 69 6c 65 57 6f 72 6b 65 72 40 31 32 00 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 40 rFileWorker@12._WerRegisterFile@
3280 31 32 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 40 31 32 00 5f 57 65 12.__imp__WerRegisterFile@12._We
32a0 72 47 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 47 65 74 46 rGetFlagsWorker@8.__imp__WerGetF
32c0 6c 61 67 73 57 6f 72 6b 65 72 40 38 00 5f 57 65 72 47 65 74 46 6c 61 67 73 40 38 00 5f 5f 69 6d lagsWorker@8._WerGetFlags@8.__im
32e0 70 5f 5f 57 65 72 47 65 74 46 6c 61 67 73 40 38 00 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 p__WerGetFlags@8._WakeConditionV
3300 61 72 69 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 ariable@4.__imp__WakeConditionVa
3320 72 69 61 62 6c 65 40 34 00 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 riable@4._WakeAllConditionVariab
3340 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 le@4.__imp__WakeAllConditionVari
3360 61 62 6c 65 40 34 00 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 40 38 00 5f 5f 69 6d 70 5f 5f able@4._WaitNamedPipeW@8.__imp__
3380 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 40 38 00 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 WaitNamedPipeW@8._WaitNamedPipeA
33a0 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 40 38 00 5f 57 61 69 74 @8.__imp__WaitNamedPipeA@8._Wait
33c0 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 ForThreadpoolWorkCallbacks@8.__i
33e0 6d 70 5f 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 mp__WaitForThreadpoolWorkCallbac
3400 6b 73 40 38 00 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 ks@8._WaitForThreadpoolWaitCallb
3420 61 63 6b 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 acks@8.__imp__WaitForThreadpoolW
3440 61 69 74 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f aitCallbacks@8._WaitForThreadpoo
3460 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 lTimerCallbacks@8.__imp__WaitFor
3480 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 57 61 69 74 ThreadpoolTimerCallbacks@8._Wait
34a0 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 6d 70 ForThreadpoolIoCallbacks@8.__imp
34c0 5f 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 40 38 __WaitForThreadpoolIoCallbacks@8
34e0 00 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 31 32 00 5f 5f 69 6d 70 ._WaitForSingleObjectEx@12.__imp
3500 5f 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 31 32 00 5f 57 61 69 74 __WaitForSingleObjectEx@12._Wait
3520 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 ForSingleObject@8.__imp__WaitFor
3540 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 38 00 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f SingleObject@8._WaitForMultipleO
3560 62 6a 65 63 74 73 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 bjectsEx@20.__imp__WaitForMultip
3580 6c 65 4f 62 6a 65 63 74 73 45 78 40 32 30 00 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f leObjectsEx@20._WaitForMultipleO
35a0 62 6a 65 63 74 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 bjects@16.__imp__WaitForMultiple
35c0 4f 62 6a 65 63 74 73 40 31 36 00 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 40 Objects@16._WaitForDebugEventEx@
35e0 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 40 38 00 5f 8.__imp__WaitForDebugEventEx@8._
3600 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 WaitForDebugEvent@8.__imp__WaitF
3620 6f 72 44 65 62 75 67 45 76 65 6e 74 40 38 00 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 40 31 32 orDebugEvent@8._WaitCommEvent@12
3640 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 40 31 32 00 5f 57 54 53 47 65 74 .__imp__WaitCommEvent@12._WTSGet
3660 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 40 30 00 5f 5f 69 6d 70 5f 5f ActiveConsoleSessionId@0.__imp__
3680 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 40 30 00 5f WTSGetActiveConsoleSessionId@0._
36a0 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 40 38 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 55 6e VirtualUnlock@8.__imp__VirtualUn
36c0 6c 6f 63 6b 40 38 00 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 40 31 36 00 5f 5f 69 6d 70 5f lock@8._VirtualQueryEx@16.__imp_
36e0 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 40 31 36 00 5f 56 69 72 74 75 61 6c 51 75 65 72 79 _VirtualQueryEx@16._VirtualQuery
3700 40 31 32 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 51 75 65 72 79 40 31 32 00 5f 56 69 72 74 @12.__imp__VirtualQuery@12._Virt
3720 75 61 6c 50 72 6f 74 65 63 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 50 72 ualProtectEx@20.__imp__VirtualPr
3740 6f 74 65 63 74 45 78 40 32 30 00 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 40 31 36 00 5f 5f otectEx@20._VirtualProtect@16.__
3760 69 6d 70 5f 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 40 31 36 00 5f 56 69 72 74 75 61 6c 4c imp__VirtualProtect@16._VirtualL
3780 6f 63 6b 40 38 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 4c 6f 63 6b 40 38 00 5f 56 69 72 74 ock@8.__imp__VirtualLock@8._Virt
37a0 75 61 6c 46 72 65 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 46 72 65 65 45 ualFreeEx@16.__imp__VirtualFreeE
37c0 78 40 31 36 00 5f 56 69 72 74 75 61 6c 46 72 65 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 x@16._VirtualFree@12.__imp__Virt
37e0 75 61 6c 46 72 65 65 40 31 32 00 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 40 32 ualFree@12._VirtualAllocExNuma@2
3800 34 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 40 32 34 00 5f 4.__imp__VirtualAllocExNuma@24._
3820 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c VirtualAllocEx@20.__imp__Virtual
3840 41 6c 6c 6f 63 45 78 40 32 30 00 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 40 31 36 00 5f 5f 69 6d AllocEx@20._VirtualAlloc@16.__im
3860 70 5f 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 40 31 36 00 5f 56 65 72 69 66 79 56 65 72 73 69 6f p__VirtualAlloc@16._VerifyVersio
3880 6e 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e nInfoW@16.__imp__VerifyVersionIn
38a0 66 6f 57 40 31 36 00 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 40 31 36 00 5f 5f foW@16._VerifyVersionInfoA@16.__
38c0 69 6d 70 5f 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 40 31 36 00 5f 56 65 72 69 imp__VerifyVersionInfoA@16._Veri
38e0 66 79 53 63 72 69 70 74 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 53 63 72 69 70 74 fyScripts@20.__imp__VerifyScript
3900 73 40 32 30 00 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 s@20._VerifyPackageRelativeAppli
3920 63 61 74 69 6f 6e 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 cationId@4.__imp__VerifyPackageR
3940 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 40 34 00 5f 56 65 72 69 66 79 50 61 elativeApplicationId@4._VerifyPa
3960 63 6b 61 67 65 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 ckageId@4.__imp__VerifyPackageId
3980 40 34 00 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 34 00 5f 5f 69 6d @4._VerifyPackageFullName@4.__im
39a0 70 5f 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 34 00 5f 56 65 72 69 p__VerifyPackageFullName@4._Veri
39c0 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 fyPackageFamilyName@4.__imp__Ver
39e0 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 34 00 5f 56 65 72 69 66 79 41 70 ifyPackageFamilyName@4._VerifyAp
3a00 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 plicationUserModelId@4.__imp__Ve
3a20 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 34 00 5f 56 65 rifyApplicationUserModelId@4._Ve
3a40 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 65 72 53 rSetConditionMask@16.__imp__VerS
3a60 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 40 31 36 00 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e etConditionMask@16._VerLanguageN
3a80 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 40 ameW@12.__imp__VerLanguageNameW@
3aa0 31 32 00 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 56 12._VerLanguageNameA@12.__imp__V
3ac0 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 40 31 32 00 5f 55 70 64 61 74 65 52 65 73 6f 75 72 erLanguageNameA@12._UpdateResour
3ae0 63 65 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 32 34 ceW@24.__imp__UpdateResourceW@24
3b00 00 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 40 32 38 00 5f ._UpdateProcThreadAttribute@28._
3b20 5f 69 6d 70 5f 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 40 _imp__UpdateProcThreadAttribute@
3b40 32 38 00 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 28._UnregisterWaitUntilOOBECompl
3b60 65 74 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 eted@4.__imp__UnregisterWaitUnti
3b80 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 40 34 00 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 lOOBECompleted@4._UnregisterWait
3ba0 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 40 38 00 5f Ex@8.__imp__UnregisterWaitEx@8._
3bc0 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 UnregisterWait@4.__imp__Unregist
3be0 65 72 57 61 69 74 40 34 00 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 erWait@4._UnregisterBadMemoryNot
3c00 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 ification@4.__imp__UnregisterBad
3c20 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 55 6e 6d 61 70 56 69 65 77 4f MemoryNotification@4._UnmapViewO
3c40 66 46 69 6c 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 fFileEx@8.__imp__UnmapViewOfFile
3c60 45 78 40 38 00 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 55 Ex@8._UnmapViewOfFile@4.__imp__U
3c80 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 40 34 00 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 40 32 nmapViewOfFile@4._UnlockFileEx@2
3ca0 30 00 5f 5f 69 6d 70 5f 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 40 32 30 00 5f 55 6e 6c 6f 63 6b 0.__imp__UnlockFileEx@20._Unlock
3cc0 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 55 6e 6c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 55 6e File@20.__imp__UnlockFile@20._Un
3ce0 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f handledExceptionFilter@4.__imp__
3d00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 54 7a 53 70 UnhandledExceptionFilter@4._TzSp
3d20 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 40 31 32 ecificLocalTimeToSystemTimeEx@12
3d40 00 5f 5f 69 6d 70 5f 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 .__imp__TzSpecificLocalTimeToSys
3d60 74 65 6d 54 69 6d 65 45 78 40 31 32 00 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d temTimeEx@12._TzSpecificLocalTim
3d80 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 7a 53 70 65 63 69 66 eToSystemTime@12.__imp__TzSpecif
3da0 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 40 31 32 00 5f 54 72 79 53 icLocalTimeToSystemTime@12._TryS
3dc0 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 ubmitThreadpoolCallback@12.__imp
3de0 5f 5f 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 40 31 32 __TrySubmitThreadpoolCallback@12
3e00 00 5f 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d ._TryEnterCriticalSection@4.__im
3e20 70 5f 5f 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 54 72 p__TryEnterCriticalSection@4._Tr
3e40 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 54 yAcquireSRWLockShared@4.__imp__T
3e60 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 54 72 79 41 63 71 ryAcquireSRWLockShared@4._TryAcq
3e80 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 54 72 uireSRWLockExclusive@4.__imp__Tr
3ea0 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 54 72 61 6e yAcquireSRWLockExclusive@4._Tran
3ec0 73 6d 69 74 43 6f 6d 6d 43 68 61 72 40 38 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6d 69 74 43 6f smitCommChar@8.__imp__TransmitCo
3ee0 6d 6d 43 68 61 72 40 38 00 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 40 32 38 00 5f mmChar@8._TransactNamedPipe@28._
3f00 5f 69 6d 70 5f 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 40 32 38 00 5f 54 6c 73 53 _imp__TransactNamedPipe@28._TlsS
3f20 65 74 56 61 6c 75 65 40 38 00 5f 5f 69 6d 70 5f 5f 54 6c 73 53 65 74 56 61 6c 75 65 40 38 00 5f etValue@8.__imp__TlsSetValue@8._
3f40 54 6c 73 47 65 74 56 61 6c 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 54 6c 73 47 65 74 56 61 6c 75 65 TlsGetValue@4.__imp__TlsGetValue
3f60 40 34 00 5f 54 6c 73 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 54 6c 73 46 72 65 65 40 34 00 5f @4._TlsFree@4.__imp__TlsFree@4._
3f80 54 6c 73 41 6c 6c 6f 63 40 30 00 5f 5f 69 6d 70 5f 5f 54 6c 73 41 6c 6c 6f 63 40 30 00 5f 54 68 TlsAlloc@0.__imp__TlsAlloc@0._Th
3fa0 72 65 61 64 33 32 4e 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 54 68 72 65 61 64 33 32 4e 65 78 74 read32Next@8.__imp__Thread32Next
3fc0 40 38 00 5f 54 68 72 65 61 64 33 32 46 69 72 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 54 68 72 65 61 @8._Thread32First@8.__imp__Threa
3fe0 64 33 32 46 69 72 73 74 40 38 00 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 40 38 00 5f 5f d32First@8._TerminateThread@8.__
4000 69 6d 70 5f 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 40 38 00 5f 54 65 72 6d 69 6e 61 74 imp__TerminateThread@8._Terminat
4020 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 eProcess@8.__imp__TerminateProce
4040 73 73 40 38 00 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 ss@8._TerminateJobObject@8.__imp
4060 5f 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 53 79 73 74 65 6d 54 69 __TerminateJobObject@8._SystemTi
4080 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 40 31 32 00 5f 5f 69 meToTzSpecificLocalTimeEx@12.__i
40a0 6d 70 5f 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 mp__SystemTimeToTzSpecificLocalT
40c0 69 6d 65 45 78 40 31 32 00 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 imeEx@12._SystemTimeToTzSpecific
40e0 4c 6f 63 61 6c 54 69 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f LocalTime@12.__imp__SystemTimeTo
4100 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 40 31 32 00 5f 53 79 73 74 65 6d 54 69 TzSpecificLocalTime@12._SystemTi
4120 6d 65 54 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 79 73 74 65 6d 54 69 6d 65 meToFileTime@8.__imp__SystemTime
4140 54 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 40 30 00 5f ToFileTime@8._SwitchToThread@0._
4160 5f 69 6d 70 5f 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 40 30 00 5f 53 77 69 74 63 68 54 6f _imp__SwitchToThread@0._SwitchTo
4180 46 69 62 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 40 34 00 5f Fiber@4.__imp__SwitchToFiber@4._
41a0 53 75 73 70 65 6e 64 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 53 75 73 70 65 6e 64 54 68 SuspendThread@4.__imp__SuspendTh
41c0 72 65 61 64 40 34 00 5f 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f read@4._SubmitThreadpoolWork@4._
41e0 5f 69 6d 70 5f 5f 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f 53 74 _imp__SubmitThreadpoolWork@4._St
4200 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 53 74 61 72 74 54 68 artThreadpoolIo@4.__imp__StartTh
4220 72 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 53 6c 65 65 70 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 53 readpoolIo@4._SleepEx@8.__imp__S
4240 6c 65 65 70 45 78 40 38 00 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 leepEx@8._SleepConditionVariable
4260 53 52 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 SRW@16.__imp__SleepConditionVari
4280 61 62 6c 65 53 52 57 40 31 36 00 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 ableSRW@16._SleepConditionVariab
42a0 6c 65 43 53 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 leCS@12.__imp__SleepConditionVar
42c0 69 61 62 6c 65 43 53 40 31 32 00 5f 53 6c 65 65 70 40 34 00 5f 5f 69 6d 70 5f 5f 53 6c 65 65 70 iableCS@12._Sleep@4.__imp__Sleep
42e0 40 34 00 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 69 7a 65 @4._SizeofResource@8.__imp__Size
4300 6f 66 52 65 73 6f 75 72 63 65 40 38 00 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 ofResource@8._SignalObjectAndWai
4320 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 40 t@16.__imp__SignalObjectAndWait@
4340 31 36 00 5f 53 65 74 75 70 43 6f 6d 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f 6d 16._SetupComm@12.__imp__SetupCom
4360 6d 40 31 32 00 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 31 32 00 5f m@12._SetXStateFeaturesMask@12._
4380 5f 69 6d 70 5f 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 31 32 00 5f _imp__SetXStateFeaturesMask@12._
43a0 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 SetWaitableTimerEx@28.__imp__Set
43c0 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 40 32 38 00 5f 53 65 74 57 61 69 74 61 62 6c 65 54 WaitableTimerEx@28._SetWaitableT
43e0 69 6d 65 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 40 imer@24.__imp__SetWaitableTimer@
4400 32 34 00 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 38 00 5f 5f 69 6d 70 24._SetVolumeMountPointW@8.__imp
4420 5f 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 38 00 5f 53 65 74 56 6f 6c __SetVolumeMountPointW@8._SetVol
4440 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 56 6f 6c 75 6d umeMountPointA@8.__imp__SetVolum
4460 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 38 00 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 40 eMountPointA@8._SetVolumeLabelW@
4480 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 40 38 00 5f 53 65 74 56 8.__imp__SetVolumeLabelW@8._SetV
44a0 6f 6c 75 6d 65 4c 61 62 65 6c 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 olumeLabelA@8.__imp__SetVolumeLa
44c0 62 65 6c 41 40 38 00 5f 53 65 74 55 73 65 72 47 65 6f 49 44 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 belA@8._SetUserGeoID@4.__imp__Se
44e0 74 55 73 65 72 47 65 6f 49 44 40 34 00 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 tUserGeoID@4._SetUnhandledExcept
4500 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 ionFilter@4.__imp__SetUnhandledE
4520 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 xceptionFilter@4._SetTimeZoneInf
4540 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 ormation@4.__imp__SetTimeZoneInf
4560 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 40 ormation@4._SetThreadpoolWaitEx@
4580 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 40 31 36 16.__imp__SetThreadpoolWaitEx@16
45a0 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 ._SetThreadpoolWait@12.__imp__Se
45c0 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f tThreadpoolWait@12._SetThreadpoo
45e0 6c 54 69 6d 65 72 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c lTimerEx@16.__imp__SetThreadpool
4600 54 69 6d 65 72 45 78 40 31 36 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 31 TimerEx@16._SetThreadpoolTimer@1
4620 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 31 36 00 5f 6.__imp__SetThreadpoolTimer@16._
4640 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 40 38 00 5f 5f 69 SetThreadpoolThreadMinimum@8.__i
4660 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 40 38 mp__SetThreadpoolThreadMinimum@8
4680 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 40 38 00 5f ._SetThreadpoolThreadMaximum@8._
46a0 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d _imp__SetThreadpoolThreadMaximum
46c0 40 38 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f @8._SetThreadpoolStackInformatio
46e0 6e 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 n@8.__imp__SetThreadpoolStackInf
4700 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 40 ormation@8._SetThreadUILanguage@
4720 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 4.__imp__SetThreadUILanguage@4._
4740 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 40 34 00 5f 5f 69 6d 70 5f SetThreadStackGuarantee@4.__imp_
4760 5f 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 40 34 00 5f 53 65 74 54 _SetThreadStackGuarantee@4._SetT
4780 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 hreadSelectedCpuSets@12.__imp__S
47a0 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 40 31 32 00 5f 53 65 74 54 etThreadSelectedCpuSets@12._SetT
47c0 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 hreadPriorityBoost@8.__imp__SetT
47e0 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 53 65 74 54 68 72 65 61 64 50 hreadPriorityBoost@8._SetThreadP
4800 72 69 6f 72 69 74 79 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 riority@8.__imp__SetThreadPriori
4820 74 79 40 38 00 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 ty@8._SetThreadPreferredUILangua
4840 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 ges@12.__imp__SetThreadPreferred
4860 55 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 40 UILanguages@12._SetThreadLocale@
4880 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 40 34 00 5f 53 65 74 54 4.__imp__SetThreadLocale@4._SetT
48a0 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 hreadInformation@16.__imp__SetTh
48c0 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 53 65 74 54 68 72 65 61 64 49 64 65 readInformation@16._SetThreadIde
48e0 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 alProcessorEx@12.__imp__SetThrea
4900 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 40 31 32 00 5f 53 65 74 54 68 72 65 61 64 49 dIdealProcessorEx@12._SetThreadI
4920 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 dealProcessor@8.__imp__SetThread
4940 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 40 38 00 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 IdealProcessor@8._SetThreadGroup
4960 41 66 66 69 6e 69 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 Affinity@12.__imp__SetThreadGrou
4980 70 41 66 66 69 6e 69 74 79 40 31 32 00 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e pAffinity@12._SetThreadExecution
49a0 53 74 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f State@4.__imp__SetThreadExecutio
49c0 6e 53 74 61 74 65 40 34 00 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 38 00 5f nState@4._SetThreadErrorMode@8._
49e0 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 38 00 5f 53 65 74 54 _imp__SetThreadErrorMode@8._SetT
4a00 68 72 65 61 64 43 6f 6e 74 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 43 hreadContext@8.__imp__SetThreadC
4a20 6f 6e 74 65 78 74 40 38 00 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 ontext@8._SetThreadAffinityMask@
4a40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 38 8.__imp__SetThreadAffinityMask@8
4a60 00 5f 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 ._SetTapePosition@24.__imp__SetT
4a80 61 70 65 50 6f 73 69 74 69 6f 6e 40 32 34 00 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 apePosition@24._SetTapeParameter
4aa0 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 40 31 32 s@12.__imp__SetTapeParameters@12
4ac0 00 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d ._SetSystemTimeAdjustment@8.__im
4ae0 70 5f 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 40 38 00 5f 53 65 p__SetSystemTimeAdjustment@8._Se
4b00 74 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 79 73 74 65 6d 54 69 tSystemTime@4.__imp__SetSystemTi
4b20 6d 65 40 34 00 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 40 38 00 5f 5f 69 6d me@4._SetSystemPowerState@8.__im
4b40 70 5f 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 40 38 00 5f 53 65 74 53 79 73 p__SetSystemPowerState@8._SetSys
4b60 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 79 temFileCacheSize@12.__imp__SetSy
4b80 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 40 31 32 00 5f 53 65 74 53 74 64 48 61 6e 64 stemFileCacheSize@12._SetStdHand
4ba0 6c 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 40 31 32 leEx@12.__imp__SetStdHandleEx@12
4bc0 00 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 74 64 48 61 ._SetStdHandle@8.__imp__SetStdHa
4be0 6e 64 6c 65 40 38 00 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 31 32 00 5f 5f ndle@8._SetProtectedPolicy@12.__
4c00 69 6d 70 5f 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 31 32 00 5f 53 65 74 50 imp__SetProtectedPolicy@12._SetP
4c20 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f rocessWorkingSetSizeEx@16.__imp_
4c40 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 40 31 36 00 5f _SetProcessWorkingSetSizeEx@16._
4c60 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 40 31 32 00 5f 5f 69 6d SetProcessWorkingSetSize@12.__im
4c80 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 40 31 32 00 5f p__SetProcessWorkingSetSize@12._
4ca0 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 40 38 00 5f SetProcessShutdownParameters@8._
4cc0 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 _imp__SetProcessShutdownParamete
4ce0 72 73 40 38 00 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 rs@8._SetProcessPriorityBoost@8.
4d00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 __imp__SetProcessPriorityBoost@8
4d20 00 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 ._SetProcessPreferredUILanguages
4d40 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 @12.__imp__SetProcessPreferredUI
4d60 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 Languages@12._SetProcessMitigati
4d80 6f 6e 50 6f 6c 69 63 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 onPolicy@12.__imp__SetProcessMit
4da0 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 40 31 32 00 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f igationPolicy@12._SetProcessInfo
4dc0 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f rmation@16.__imp__SetProcessInfo
4de0 72 6d 61 74 69 6f 6e 40 31 36 00 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 rmation@16._SetProcessDefaultCpu
4e00 53 65 74 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 Sets@12.__imp__SetProcessDefault
4e20 43 70 75 53 65 74 73 40 31 32 00 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 40 CpuSets@12._SetProcessDEPPolicy@
4e40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 40 34 00 5f 4.__imp__SetProcessDEPPolicy@4._
4e60 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 40 38 00 5f SetProcessAffinityUpdateMode@8._
4e80 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f _imp__SetProcessAffinityUpdateMo
4ea0 64 65 40 38 00 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 38 00 5f de@8._SetProcessAffinityMask@8._
4ec0 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 38 00 5f _imp__SetProcessAffinityMask@8._
4ee0 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 69 SetPriorityClass@8.__imp__SetPri
4f00 6f 72 69 74 79 43 6c 61 73 73 40 38 00 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 orityClass@8._SetNamedPipeHandle
4f20 53 74 61 74 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 State@16.__imp__SetNamedPipeHand
4f40 6c 65 53 74 61 74 65 40 31 36 00 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 40 38 00 5f 5f leState@16._SetMailslotInfo@8.__
4f60 69 6d 70 5f 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 40 38 00 5f 53 65 74 4c 6f 63 61 6c imp__SetMailslotInfo@8._SetLocal
4f80 65 49 6e 66 6f 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 40 eInfoW@12.__imp__SetLocaleInfoW@
4fa0 31 32 00 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 12._SetLocaleInfoA@12.__imp__Set
4fc0 4c 6f 63 61 6c 65 49 6e 66 6f 41 40 31 32 00 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 40 34 00 5f LocaleInfoA@12._SetLocalTime@4._
4fe0 5f 69 6d 70 5f 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 40 34 00 5f 53 65 74 4c 6f 63 61 6c 50 72 _imp__SetLocalTime@4._SetLocalPr
5000 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c imaryComputerNameW@8.__imp__SetL
5020 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 53 65 74 4c ocalPrimaryComputerNameW@8._SetL
5040 61 73 74 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 40 34 astError@4.__imp__SetLastError@4
5060 00 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 ._SetIoRateControlInformationJob
5080 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c Object@8.__imp__SetIoRateControl
50a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 53 65 74 49 6e 66 6f 72 InformationJobObject@8._SetInfor
50c0 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 49 6e 66 mationJobObject@16.__imp__SetInf
50e0 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 53 65 74 48 61 6e 64 6c 65 49 ormationJobObject@16._SetHandleI
5100 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 48 61 6e 64 6c 65 49 6e nformation@12.__imp__SetHandleIn
5120 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 40 34 00 5f formation@12._SetHandleCount@4._
5140 5f 69 6d 70 5f 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 40 34 00 5f 53 65 74 46 69 72 6d 77 _imp__SetHandleCount@4._SetFirmw
5160 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 36 00 5f 5f 69 6d 70 areEnvironmentVariableW@16.__imp
5180 5f 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 __SetFirmwareEnvironmentVariable
51a0 57 40 31 36 00 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 W@16._SetFirmwareEnvironmentVari
51c0 61 62 6c 65 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 ableExW@20.__imp__SetFirmwareEnv
51e0 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 40 32 30 00 5f 53 65 74 46 69 72 6d 77 ironmentVariableExW@20._SetFirmw
5200 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 36 00 5f 5f 69 6d 70 areEnvironmentVariableA@16.__imp
5220 5f 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 __SetFirmwareEnvironmentVariable
5240 41 40 31 36 00 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 40 31 32 00 5f 5f 69 6d 70 5f A@16._SetFileValidData@12.__imp_
5260 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 40 31 32 00 5f 53 65 74 46 69 6c 65 54 69 6d _SetFileValidData@12._SetFileTim
5280 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 54 69 6d 65 40 31 36 00 5f 53 65 74 46 e@16.__imp__SetFileTime@16._SetF
52a0 69 6c 65 50 6f 69 6e 74 65 72 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 50 6f ilePointerEx@20.__imp__SetFilePo
52c0 69 6e 74 65 72 45 78 40 32 30 00 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 40 31 36 00 5f 5f interEx@20._SetFilePointer@16.__
52e0 69 6d 70 5f 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 40 31 36 00 5f 53 65 74 46 69 6c 65 49 imp__SetFilePointer@16._SetFileI
5300 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 oOverlappedRange@12.__imp__SetFi
5320 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 40 31 32 00 5f 53 65 74 46 69 6c 65 49 leIoOverlappedRange@12._SetFileI
5340 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 nformationByHandle@16.__imp__Set
5360 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 40 31 36 00 5f 53 65 74 46 FileInformationByHandle@16._SetF
5380 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 40 38 ileCompletionNotificationModes@8
53a0 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 .__imp__SetFileCompletionNotific
53c0 61 74 69 6f 6e 4d 6f 64 65 73 40 38 00 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 ationModes@8._SetFileAttributesW
53e0 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 40 38 00 5f @8.__imp__SetFileAttributesW@8._
5400 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 40 31 32 00 SetFileAttributesTransactedW@12.
5420 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 __imp__SetFileAttributesTransact
5440 65 64 57 40 31 32 00 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 40 38 00 5f 5f 69 edW@12._SetFileAttributesA@8.__i
5460 6d 70 5f 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 40 38 00 5f 53 65 74 46 69 6c mp__SetFileAttributesA@8._SetFil
5480 65 41 70 69 73 54 6f 4f 45 4d 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 41 70 69 73 54 eApisToOEM@0.__imp__SetFileApisT
54a0 6f 4f 45 4d 40 30 00 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 40 30 00 5f 5f 69 6d oOEM@0._SetFileApisToANSI@0.__im
54c0 70 5f 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 40 30 00 5f 53 65 74 45 76 65 6e 74 p__SetFileApisToANSI@0._SetEvent
54e0 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 WhenCallbackReturns@8.__imp__Set
5500 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 53 65 74 45 EventWhenCallbackReturns@8._SetE
5520 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 76 65 6e 74 40 34 00 5f 53 65 74 45 72 72 vent@4.__imp__SetEvent@4._SetErr
5540 6f 72 4d 6f 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 40 34 00 5f orMode@4.__imp__SetErrorMode@4._
5560 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 38 00 5f 5f 69 6d 70 5f SetEnvironmentVariableW@8.__imp_
5580 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 38 00 5f 53 65 74 45 _SetEnvironmentVariableW@8._SetE
55a0 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 nvironmentVariableA@8.__imp__Set
55c0 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 38 00 5f 53 65 74 45 6e 76 69 72 EnvironmentVariableA@8._SetEnvir
55e0 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 6e 76 69 72 onmentStringsW@4.__imp__SetEnvir
5600 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 34 00 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 onmentStringsW@4._SetEnvironment
5620 53 74 72 69 6e 67 73 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 StringsA@4.__imp__SetEnvironment
5640 53 74 72 69 6e 67 73 41 40 34 00 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 40 34 00 5f 5f 69 6d 70 StringsA@4._SetEndOfFile@4.__imp
5660 5f 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 40 34 00 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 __SetEndOfFile@4._SetDynamicTime
5680 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 79 6e 61 ZoneInformation@4.__imp__SetDyna
56a0 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 53 65 74 44 6c 6c micTimeZoneInformation@4._SetDll
56c0 44 69 72 65 63 74 6f 72 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 DirectoryW@4.__imp__SetDllDirect
56e0 6f 72 79 57 40 34 00 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 5f 69 6d 70 oryW@4._SetDllDirectoryA@4.__imp
5700 5f 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 53 65 74 44 65 66 61 75 6c 74 __SetDllDirectoryA@4._SetDefault
5720 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 65 66 61 75 DllDirectories@4.__imp__SetDefau
5740 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 40 34 00 5f 53 65 74 43 75 72 72 65 6e 74 44 69 ltDllDirectories@4._SetCurrentDi
5760 72 65 63 74 6f 72 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 rectoryW@4.__imp__SetCurrentDire
5780 63 74 6f 72 79 57 40 34 00 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 40 34 ctoryW@4._SetCurrentDirectoryA@4
57a0 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f .__imp__SetCurrentDirectoryA@4._
57c0 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f SetCriticalSectionSpinCount@8.__
57e0 69 6d 70 5f 5f 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 imp__SetCriticalSectionSpinCount
5800 40 38 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 40 31 32 00 5f 5f 69 6d @8._SetConsoleWindowInfo@12.__im
5820 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 40 31 32 00 5f 53 65 74 43 p__SetConsoleWindowInfo@12._SetC
5840 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 onsoleTitleW@4.__imp__SetConsole
5860 54 69 74 6c 65 57 40 34 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 40 34 00 5f 5f 69 TitleW@4._SetConsoleTitleA@4.__i
5880 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 40 34 00 5f 53 65 74 43 6f 6e 73 6f mp__SetConsoleTitleA@4._SetConso
58a0 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 leTextAttribute@8.__imp__SetCons
58c0 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 40 38 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 oleTextAttribute@8._SetConsoleSc
58e0 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f reenBufferSize@8.__imp__SetConso
5900 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 40 38 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 leScreenBufferSize@8._SetConsole
5920 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 ScreenBufferInfoEx@8.__imp__SetC
5940 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 53 65 74 43 onsoleScreenBufferInfoEx@8._SetC
5960 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f onsoleOutputCP@4.__imp__SetConso
5980 6c 65 4f 75 74 70 75 74 43 50 40 34 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f leOutputCP@4._SetConsoleMode@8._
59a0 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f 53 65 74 43 6f 6e 73 6f _imp__SetConsoleMode@8._SetConso
59c0 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e leCursorPosition@8.__imp__SetCon
59e0 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 40 38 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 soleCursorPosition@8._SetConsole
5a00 43 75 72 73 6f 72 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 CursorInfo@8.__imp__SetConsoleCu
5a20 72 73 6f 72 49 6e 66 6f 40 38 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 rsorInfo@8._SetConsoleCtrlHandle
5a40 72 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 r@8.__imp__SetConsoleCtrlHandler
5a60 40 38 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e @8._SetConsoleCP@4.__imp__SetCon
5a80 73 6f 6c 65 43 50 40 34 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e soleCP@4._SetConsoleActiveScreen
5aa0 42 75 66 66 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 Buffer@4.__imp__SetConsoleActive
5ac0 53 63 72 65 65 6e 42 75 66 66 65 72 40 34 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 ScreenBuffer@4._SetComputerNameW
5ae0 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 34 00 5f 53 65 @4.__imp__SetComputerNameW@4._Se
5b00 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d tComputerNameExW@8.__imp__SetCom
5b20 70 75 74 65 72 4e 61 6d 65 45 78 57 40 38 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 puterNameExW@8._SetComputerNameE
5b40 78 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 40 38 xA@8.__imp__SetComputerNameExA@8
5b60 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 40 31 32 00 5f 5f 69 6d 70 5f 5f ._SetComputerNameEx2W@12.__imp__
5b80 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 40 31 32 00 5f 53 65 74 43 6f 6d 70 75 SetComputerNameEx2W@12._SetCompu
5ba0 74 65 72 4e 61 6d 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d terNameA@4.__imp__SetComputerNam
5bc0 65 41 40 34 00 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 eA@4._SetCommTimeouts@8.__imp__S
5be0 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 40 38 00 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 etCommTimeouts@8._SetCommState@8
5c00 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 53 65 74 43 6f 6d 6d 4d .__imp__SetCommState@8._SetCommM
5c20 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 40 38 00 5f 53 65 74 43 ask@8.__imp__SetCommMask@8._SetC
5c40 6f 6d 6d 43 6f 6e 66 69 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 ommConfig@12.__imp__SetCommConfi
5c60 67 40 31 32 00 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 g@12._SetCommBreak@4.__imp__SetC
5c80 6f 6d 6d 42 72 65 61 6b 40 34 00 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 40 31 36 00 ommBreak@4._SetCalendarInfoW@16.
5ca0 5f 5f 69 6d 70 5f 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 40 31 36 00 5f 53 65 74 43 __imp__SetCalendarInfoW@16._SetC
5cc0 61 6c 65 6e 64 61 72 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 61 6c 65 6e 64 alendarInfoA@16.__imp__SetCalend
5ce0 61 72 49 6e 66 6f 41 40 31 36 00 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 arInfoA@16._SetCachedSigningLeve
5d00 6c 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 l@16.__imp__SetCachedSigningLeve
5d20 6c 40 31 36 00 5f 53 65 61 72 63 68 50 61 74 68 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 61 72 l@16._SearchPathW@24.__imp__Sear
5d40 63 68 50 61 74 68 57 40 32 34 00 5f 53 65 61 72 63 68 50 61 74 68 41 40 32 34 00 5f 5f 69 6d 70 chPathW@24._SearchPathA@24.__imp
5d60 5f 5f 53 65 61 72 63 68 50 61 74 68 41 40 32 34 00 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 __SearchPathA@24._ScrollConsoleS
5d80 63 72 65 65 6e 42 75 66 66 65 72 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 63 72 6f 6c 6c 43 6f 6e creenBufferW@20.__imp__ScrollCon
5da0 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 40 32 30 00 5f 53 63 72 6f 6c 6c 43 6f 6e 73 soleScreenBufferW@20._ScrollCons
5dc0 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 63 72 6f 6c oleScreenBufferA@20.__imp__Scrol
5de0 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 40 32 30 00 5f 52 74 6c 55 6e 77 lConsoleScreenBufferA@20._RtlUnw
5e00 69 6e 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 77 69 6e 64 40 31 36 00 5f 52 74 6c 50 ind@16.__imp__RtlUnwind@16._RtlP
5e20 63 54 6f 46 69 6c 65 48 65 61 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 63 54 6f 46 69 cToFileHeader@8.__imp__RtlPcToFi
5e40 6c 65 48 65 61 64 65 72 40 38 00 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 leHeader@8._RtlCaptureStackBackT
5e60 72 61 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 race@16.__imp__RtlCaptureStackBa
5e80 63 6b 54 72 61 63 65 40 31 36 00 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 40 34 00 ckTrace@16._RtlCaptureContext@4.
5ea0 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 40 34 00 5f 52 65 73 75 __imp__RtlCaptureContext@4._Resu
5ec0 6d 65 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 73 75 6d 65 54 68 72 65 61 64 40 34 meThread@4.__imp__ResumeThread@4
5ee0 00 5f 52 65 73 74 6f 72 65 4c 61 73 74 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 73 74 ._RestoreLastError@4.__imp__Rest
5f00 6f 72 65 4c 61 73 74 45 72 72 6f 72 40 34 00 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d oreLastError@4._ResolveLocaleNam
5f20 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 40 31 32 e@12.__imp__ResolveLocaleName@12
5f40 00 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 40 31 32 00 5f 5f ._ResolveDelayLoadsFromDll@12.__
5f60 69 6d 70 5f 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 40 31 32 imp__ResolveDelayLoadsFromDll@12
5f80 00 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 40 32 34 00 5f 5f 69 6d 70 ._ResolveDelayLoadedAPI@24.__imp
5fa0 5f 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 40 32 34 00 5f 52 65 73 65 __ResolveDelayLoadedAPI@24._Rese
5fc0 74 57 72 69 74 65 57 61 74 63 68 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 73 65 74 57 72 69 74 65 57 tWriteWatch@8.__imp__ResetWriteW
5fe0 61 74 63 68 40 38 00 5f 52 65 73 65 74 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 73 65 atch@8._ResetEvent@4.__imp__Rese
6000 74 45 76 65 6e 74 40 34 00 5f 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 40 34 tEvent@4._RequestWakeupLatency@4
6020 00 5f 5f 69 6d 70 5f 5f 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 40 34 00 5f .__imp__RequestWakeupLatency@4._
6040 52 65 70 6c 61 63 65 46 69 6c 65 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 65 70 6c 61 63 65 46 69 ReplaceFileW@24.__imp__ReplaceFi
6060 6c 65 57 40 32 34 00 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 leW@24._ReplaceFileA@24.__imp__R
6080 65 70 6c 61 63 65 46 69 6c 65 41 40 32 34 00 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 eplaceFileA@24._RemoveVectoredEx
60a0 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 56 65 ceptionHandler@4.__imp__RemoveVe
60c0 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 34 00 5f 52 65 6d 6f 76 65 ctoredExceptionHandler@4._Remove
60e0 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 40 34 00 5f 5f 69 6d 70 5f VectoredContinueHandler@4.__imp_
6100 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 40 34 _RemoveVectoredContinueHandler@4
6120 00 5f 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 ._RemoveLocalAlternateComputerNa
6140 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 meW@8.__imp__RemoveLocalAlternat
6160 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 eComputerNameW@8._RemoveDllDirec
6180 74 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 tory@4.__imp__RemoveDllDirectory
61a0 40 34 00 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 @4._RemoveDirectoryW@4.__imp__Re
61c0 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 40 34 00 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 moveDirectoryW@4._RemoveDirector
61e0 79 54 72 61 6e 73 61 63 74 65 64 57 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 44 69 72 65 yTransactedW@8.__imp__RemoveDire
6200 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 40 38 00 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 ctoryTransactedW@8._RemoveDirect
6220 6f 72 79 41 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 40 34 oryA@4.__imp__RemoveDirectoryA@4
6240 00 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 ._ReleaseSemaphoreWhenCallbackRe
6260 74 75 72 6e 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 turns@12.__imp__ReleaseSemaphore
6280 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 31 32 00 5f 52 65 6c 65 61 73 65 53 WhenCallbackReturns@12._ReleaseS
62a0 65 6d 61 70 68 6f 72 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 emaphore@12.__imp__ReleaseSemaph
62c0 6f 72 65 40 31 32 00 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f ore@12._ReleaseSRWLockShared@4._
62e0 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 52 65 _imp__ReleaseSRWLockShared@4._Re
6300 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 leaseSRWLockExclusive@4.__imp__R
6320 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 52 65 6c 65 61 73 eleaseSRWLockExclusive@4._Releas
6340 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 5f 69 6d eMutexWhenCallbackReturns@8.__im
6360 70 5f 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 p__ReleaseMutexWhenCallbackRetur
6380 6e 73 40 38 00 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 ns@8._ReleaseMutex@4.__imp__Rele
63a0 61 73 65 4d 75 74 65 78 40 34 00 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 40 34 00 5f 5f 69 6d aseMutex@4._ReleaseActCtx@4.__im
63c0 70 5f 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 40 34 00 5f 52 65 67 69 73 74 65 72 57 61 69 74 p__ReleaseActCtx@4._RegisterWait
63e0 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 UntilOOBECompleted@12.__imp__Reg
6400 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 40 31 32 00 5f isterWaitUntilOOBECompleted@12._
6420 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 32 30 RegisterWaitForSingleObjectEx@20
6440 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a .__imp__RegisterWaitForSingleObj
6460 65 63 74 45 78 40 32 30 00 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f ectEx@20._RegisterWaitForSingleO
6480 62 6a 65 63 74 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 bject@24.__imp__RegisterWaitForS
64a0 69 6e 67 6c 65 4f 62 6a 65 63 74 40 32 34 00 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 49 ingleObject@24._RegisterWaitForI
64c0 6e 70 75 74 49 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f nputIdle@4.__imp__RegisterWaitFo
64e0 72 49 6e 70 75 74 49 64 6c 65 40 34 00 5f 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e rInputIdle@4._RegisterBadMemoryN
6500 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 42 61 64 otification@4.__imp__RegisterBad
6520 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 52 65 67 69 73 74 65 72 41 70 MemoryNotification@4._RegisterAp
6540 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 plicationRestart@8.__imp__Regist
6560 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 40 38 00 5f 52 65 63 6c 61 69 6d 56 erApplicationRestart@8._ReclaimV
6580 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 63 6c 61 69 6d 56 69 72 irtualMemory@8.__imp__ReclaimVir
65a0 74 75 61 6c 4d 65 6d 6f 72 79 40 38 00 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 40 tualMemory@8._ReadProcessMemory@
65c0 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 40 32 30 00 5f 20.__imp__ReadProcessMemory@20._
65e0 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 46 69 ReadFileScatter@20.__imp__ReadFi
6600 6c 65 53 63 61 74 74 65 72 40 32 30 00 5f 52 65 61 64 46 69 6c 65 45 78 40 32 30 00 5f 5f 69 6d leScatter@20._ReadFileEx@20.__im
6620 70 5f 5f 52 65 61 64 46 69 6c 65 45 78 40 32 30 00 5f 52 65 61 64 46 69 6c 65 40 32 30 00 5f 5f p__ReadFileEx@20._ReadFile@20.__
6640 69 6d 70 5f 5f 52 65 61 64 46 69 6c 65 40 32 30 00 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 imp__ReadFile@20._ReadDirectoryC
6660 68 61 6e 67 65 73 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 hangesW@32.__imp__ReadDirectoryC
6680 68 61 6e 67 65 73 57 40 33 32 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 40 32 30 00 5f 5f 69 6d hangesW@32._ReadConsoleW@20.__im
66a0 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 40 32 30 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f p__ReadConsoleW@20._ReadConsoleO
66c0 75 74 70 75 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 utputW@20.__imp__ReadConsoleOutp
66e0 75 74 57 40 32 30 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 utW@20._ReadConsoleOutputCharact
6700 65 72 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 erW@20.__imp__ReadConsoleOutputC
6720 68 61 72 61 63 74 65 72 57 40 32 30 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 haracterW@20._ReadConsoleOutputC
6740 68 61 72 61 63 74 65 72 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f haracterA@20.__imp__ReadConsoleO
6760 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 40 32 30 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f utputCharacterA@20._ReadConsoleO
6780 75 74 70 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e utputAttribute@20.__imp__ReadCon
67a0 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 52 65 61 64 43 6f 6e 73 soleOutputAttribute@20._ReadCons
67c0 6f 6c 65 4f 75 74 70 75 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 oleOutputA@20.__imp__ReadConsole
67e0 4f 75 74 70 75 74 41 40 32 30 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 OutputA@20._ReadConsoleInputW@16
6800 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 52 65 .__imp__ReadConsoleInputW@16._Re
6820 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f adConsoleInputA@16.__imp__ReadCo
6840 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 40 32 30 00 nsoleInputA@16._ReadConsoleA@20.
6860 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 40 32 30 00 5f 52 65 4f 70 65 6e 46 69 __imp__ReadConsoleA@20._ReOpenFi
6880 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 65 4f 70 65 6e 46 69 6c 65 40 31 36 00 5f 52 61 69 73 le@16.__imp__ReOpenFile@16._Rais
68a0 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 61 69 eFailFastException@12.__imp__Rai
68c0 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 52 61 69 73 65 45 78 63 seFailFastException@12._RaiseExc
68e0 65 70 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 40 eption@16.__imp__RaiseException@
6900 31 36 00 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 16._QueueUserWorkItem@12.__imp__
6920 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 40 31 32 00 5f 51 75 65 75 65 55 73 65 72 41 QueueUserWorkItem@12._QueueUserA
6940 50 43 40 31 32 00 5f 5f 69 6d 70 5f 5f 51 75 65 75 65 55 73 65 72 41 50 43 40 31 32 00 5f 51 75 PC@12.__imp__QueueUserAPC@12._Qu
6960 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 40 34 00 5f 5f 69 6d 70 eryUnbiasedInterruptTime@4.__imp
6980 5f 5f 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 40 34 00 5f __QueryUnbiasedInterruptTime@4._
69a0 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 QueryThreadpoolStackInformation@
69c0 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 8.__imp__QueryThreadpoolStackInf
69e0 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 ormation@8._QueryThreadCycleTime
6a00 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 40 38 @8.__imp__QueryThreadCycleTime@8
6a20 00 5f 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 38 00 5f 5f 69 6d 70 5f 5f ._QueryProtectedPolicy@8.__imp__
6a40 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 38 00 5f 51 75 65 72 79 50 72 6f QueryProtectedPolicy@8._QueryPro
6a60 63 65 73 73 43 79 63 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 72 6f 63 cessCycleTime@8.__imp__QueryProc
6a80 65 73 73 43 79 63 6c 65 54 69 6d 65 40 38 00 5f 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 essCycleTime@8._QueryProcessAffi
6aa0 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 72 6f nityUpdateMode@8.__imp__QueryPro
6ac0 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 40 38 00 5f 51 75 65 72 79 50 cessAffinityUpdateMode@8._QueryP
6ae0 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 40 34 00 5f 5f 69 6d 70 5f 5f 51 75 65 erformanceFrequency@4.__imp__Que
6b00 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 40 34 00 5f 51 75 65 72 79 50 ryPerformanceFrequency@4._QueryP
6b20 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 erformanceCounter@4.__imp__Query
6b40 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 34 00 5f 51 75 65 72 79 4d 65 6d 6f 72 PerformanceCounter@4._QueryMemor
6b60 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 51 yResourceNotification@8.__imp__Q
6b80 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 38 ueryMemoryResourceNotification@8
6ba0 00 5f 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a ._QueryIoRateControlInformationJ
6bc0 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 49 6f 52 61 74 65 43 6f obObject@16.__imp__QueryIoRateCo
6be0 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 51 75 ntrolInformationJobObject@16._Qu
6c00 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 eryInformationJobObject@20.__imp
6c20 5f 5f 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 30 00 5f __QueryInformationJobObject@20._
6c40 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 40 31 32 QueryIdleProcessorCycleTimeEx@12
6c60 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 .__imp__QueryIdleProcessorCycleT
6c80 69 6d 65 45 78 40 31 32 00 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c imeEx@12._QueryIdleProcessorCycl
6ca0 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f eTime@8.__imp__QueryIdleProcesso
6cc0 72 43 79 63 6c 65 54 69 6d 65 40 38 00 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d rCycleTime@8._QueryFullProcessIm
6ce0 61 67 65 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 ageNameW@16.__imp__QueryFullProc
6d00 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 40 31 36 00 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 essImageNameW@16._QueryFullProce
6d20 73 73 49 6d 61 67 65 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 46 75 6c 6c ssImageNameA@16.__imp__QueryFull
6d40 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 40 31 36 00 5f 51 75 65 72 79 44 6f 73 44 65 ProcessImageNameA@16._QueryDosDe
6d60 76 69 63 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 40 viceW@12.__imp__QueryDosDeviceW@
6d80 31 32 00 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 51 75 12._QueryDosDeviceA@12.__imp__Qu
6da0 65 72 79 44 6f 73 44 65 76 69 63 65 41 40 31 32 00 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 eryDosDeviceA@12._QueryDepthSLis
6dc0 74 40 34 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 40 34 00 5f 51 75 t@4.__imp__QueryDepthSList@4._Qu
6de0 65 72 79 41 63 74 43 74 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 41 63 74 43 74 78 eryActCtxW@28.__imp__QueryActCtx
6e00 57 40 32 38 00 5f 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 40 32 38 00 5f 5f W@28._QueryActCtxSettingsW@28.__
6e20 69 6d 70 5f 5f 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 40 32 38 00 5f 50 75 imp__QueryActCtxSettingsW@28._Pu
6e40 72 67 65 43 6f 6d 6d 40 38 00 5f 5f 69 6d 70 5f 5f 50 75 72 67 65 43 6f 6d 6d 40 38 00 5f 50 75 rgeComm@8.__imp__PurgeComm@8._Pu
6e60 6c 73 65 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 50 75 6c 73 65 45 76 65 6e 74 40 34 00 5f lseEvent@4.__imp__PulseEvent@4._
6e80 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c PssWalkSnapshot@20.__imp__PssWal
6ea0 6b 53 6e 61 70 73 68 6f 74 40 32 30 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f kSnapshot@20._PssWalkMarkerSetPo
6ec0 73 69 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 sition@8.__imp__PssWalkMarkerSet
6ee0 50 6f 73 69 74 69 6f 6e 40 38 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 Position@8._PssWalkMarkerSeekToB
6f00 65 67 69 6e 6e 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 eginning@4.__imp__PssWalkMarkerS
6f20 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 40 34 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 eekToBeginning@4._PssWalkMarkerG
6f40 65 74 50 6f 73 69 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 etPosition@8.__imp__PssWalkMarke
6f60 72 47 65 74 50 6f 73 69 74 69 6f 6e 40 38 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 rGetPosition@8._PssWalkMarkerFre
6f80 65 40 34 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 40 34 00 5f e@4.__imp__PssWalkMarkerFree@4._
6fa0 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 PssWalkMarkerCreate@8.__imp__Pss
6fc0 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 40 38 00 5f 50 73 73 51 75 65 72 79 53 6e 61 70 WalkMarkerCreate@8._PssQuerySnap
6fe0 73 68 6f 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 40 shot@16.__imp__PssQuerySnapshot@
7000 31 36 00 5f 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 16._PssFreeSnapshot@8.__imp__Pss
7020 46 72 65 65 53 6e 61 70 73 68 6f 74 40 38 00 5f 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 FreeSnapshot@8._PssDuplicateSnap
7040 73 68 6f 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 shot@20.__imp__PssDuplicateSnaps
7060 68 6f 74 40 32 30 00 5f 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 5f hot@20._PssCaptureSnapshot@16.__
7080 69 6d 70 5f 5f 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 50 72 6f 63 imp__PssCaptureSnapshot@16._Proc
70a0 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 essIdToSessionId@8.__imp__Proces
70c0 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 40 38 00 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 sIdToSessionId@8._Process32NextW
70e0 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 40 38 00 5f 50 72 6f 63 @8.__imp__Process32NextW@8._Proc
7100 65 73 73 33 32 4e 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 ess32Next@8.__imp__Process32Next
7120 40 38 00 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f @8._Process32FirstW@8.__imp__Pro
7140 63 65 73 73 33 32 46 69 72 73 74 57 40 38 00 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 40 38 cess32FirstW@8._Process32First@8
7160 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 40 38 00 5f 50 72 69 76 43 6f .__imp__Process32First@8._PrivCo
7180 70 79 46 69 6c 65 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 50 72 69 76 43 6f 70 79 46 69 6c 65 pyFileExW@24.__imp__PrivCopyFile
71a0 45 78 57 40 32 34 00 5f 50 72 65 70 61 72 65 54 61 70 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 50 72 ExW@24._PrepareTape@12.__imp__Pr
71c0 65 70 61 72 65 54 61 70 65 40 31 32 00 5f 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d epareTape@12._PrefetchVirtualMem
71e0 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d ory@16.__imp__PrefetchVirtualMem
7200 6f 72 79 40 31 36 00 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 40 38 00 5f 5f 69 6d 70 5f ory@16._PowerSetRequest@8.__imp_
7220 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 40 38 00 5f 50 6f 77 65 72 43 72 65 61 74 65 52 _PowerSetRequest@8._PowerCreateR
7240 65 71 75 65 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 equest@4.__imp__PowerCreateReque
7260 73 74 40 34 00 5f 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 40 38 00 5f 5f 69 6d 70 5f st@4._PowerClearRequest@8.__imp_
7280 5f 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 40 38 00 5f 50 6f 73 74 51 75 65 75 65 64 _PowerClearRequest@8._PostQueued
72a0 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 6f 73 74 51 CompletionStatus@16.__imp__PostQ
72c0 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 31 36 00 5f 50 65 65 6b 4e 61 ueuedCompletionStatus@16._PeekNa
72e0 6d 65 64 50 69 70 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 40 medPipe@24.__imp__PeekNamedPipe@
7300 32 34 00 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 24._PeekConsoleInputW@16.__imp__
7320 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 50 65 65 6b 43 6f 6e 73 6f 6c PeekConsoleInputW@16._PeekConsol
7340 65 49 6e 70 75 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 eInputA@16.__imp__PeekConsoleInp
7360 75 74 41 40 31 36 00 5f 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 utA@16._ParseApplicationUserMode
7380 6c 49 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 lId@20.__imp__ParseApplicationUs
73a0 65 72 4d 6f 64 65 6c 49 64 40 32 30 00 5f 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c erModelId@20._PackageNameAndPubl
73c0 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 40 32 30 00 5f 5f 69 6d 70 5f 5f isherIdFromFamilyName@20.__imp__
73e0 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d PackageNameAndPublisherIdFromFam
7400 69 6c 79 4e 61 6d 65 40 32 30 00 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d ilyName@20._PackageIdFromFullNam
7420 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d e@16.__imp__PackageIdFromFullNam
7440 65 40 31 36 00 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 40 31 32 00 5f e@16._PackageFullNameFromId@12._
7460 5f 69 6d 70 5f 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 40 31 32 00 5f _imp__PackageFullNameFromId@12._
7480 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 40 31 32 00 5f 5f 69 6d 70 PackageFamilyNameFromId@12.__imp
74a0 5f 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 40 31 32 00 5f 50 61 __PackageFamilyNameFromId@12._Pa
74c0 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f ckageFamilyNameFromFullName@12._
74e0 5f 69 6d 70 5f 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e _imp__PackageFamilyNameFromFullN
7500 61 6d 65 40 31 32 00 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 40 34 00 5f 5f 69 ame@12._OutputDebugStringW@4.__i
7520 6d 70 5f 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 40 34 00 5f 4f 75 74 70 75 74 mp__OutputDebugStringW@4._Output
7540 44 65 62 75 67 53 74 72 69 6e 67 41 40 34 00 5f 5f 69 6d 70 5f 5f 4f 75 74 70 75 74 44 65 62 75 DebugStringA@4.__imp__OutputDebu
7560 67 53 74 72 69 6e 67 41 40 34 00 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 40 31 gStringA@4._OpenWaitableTimerW@1
7580 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 40 31 32 00 5f 2.__imp__OpenWaitableTimerW@12._
75a0 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 OpenWaitableTimerA@12.__imp__Ope
75c0 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 40 31 32 00 5f 4f 70 65 6e 54 68 72 65 61 64 40 31 nWaitableTimerA@12._OpenThread@1
75e0 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 54 68 72 65 61 64 40 31 32 00 5f 4f 70 65 6e 53 74 61 74 2.__imp__OpenThread@12._OpenStat
7600 65 45 78 70 6c 69 63 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 53 74 61 74 65 45 78 70 6c eExplicit@8.__imp__OpenStateExpl
7620 69 63 69 74 40 38 00 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 40 31 32 00 5f 5f 69 6d 70 5f icit@8._OpenSemaphoreW@12.__imp_
7640 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 40 31 32 00 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 _OpenSemaphoreW@12._OpenSemaphor
7660 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 40 31 32 00 5f eA@12.__imp__OpenSemaphoreA@12._
7680 4f 70 65 6e 50 72 6f 63 65 73 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 50 72 6f 63 65 73 OpenProcess@12.__imp__OpenProces
76a0 73 40 31 32 00 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 38 00 5f 5f s@12._OpenPrivateNamespaceW@8.__
76c0 69 6d 70 5f 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 38 00 5f 4f 70 imp__OpenPrivateNamespaceW@8._Op
76e0 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 4f 70 65 enPrivateNamespaceA@8.__imp__Ope
7700 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 40 38 00 5f 4f 70 65 6e 50 61 63 6b 61 67 nPrivateNamespaceA@8._OpenPackag
7720 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 40 31 36 00 5f 5f 69 6d 70 5f eInfoByFullNameForUser@16.__imp_
7740 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 _OpenPackageInfoByFullNameForUse
7760 72 40 31 36 00 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 40 r@16._OpenPackageInfoByFullName@
7780 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 12.__imp__OpenPackageInfoByFullN
77a0 61 6d 65 40 31 32 00 5f 4f 70 65 6e 4d 75 74 65 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 ame@12._OpenMutexW@12.__imp__Ope
77c0 6e 4d 75 74 65 78 57 40 31 32 00 5f 4f 70 65 6e 4d 75 74 65 78 41 40 31 32 00 5f 5f 69 6d 70 5f nMutexW@12._OpenMutexA@12.__imp_
77e0 5f 4f 70 65 6e 4d 75 74 65 78 41 40 31 32 00 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 40 31 _OpenMutexA@12._OpenJobObjectW@1
7800 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 40 31 32 00 5f 4f 70 65 6e 2.__imp__OpenJobObjectW@12._Open
7820 4a 6f 62 4f 62 6a 65 63 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 JobObjectA@12.__imp__OpenJobObje
7840 63 74 41 40 31 32 00 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 40 31 32 00 5f 5f 69 6d ctA@12._OpenFileMappingW@12.__im
7860 70 5f 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 40 31 32 00 5f 4f 70 65 6e 46 69 6c 65 p__OpenFileMappingW@12._OpenFile
7880 4d 61 70 70 69 6e 67 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 MappingA@12.__imp__OpenFileMappi
78a0 6e 67 41 40 31 32 00 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 40 32 34 00 5f 5f 69 6d 70 5f 5f 4f ngA@12._OpenFileById@24.__imp__O
78c0 70 65 6e 46 69 6c 65 42 79 49 64 40 32 34 00 5f 4f 70 65 6e 46 69 6c 65 40 31 32 00 5f 5f 69 6d penFileById@24._OpenFile@12.__im
78e0 70 5f 5f 4f 70 65 6e 46 69 6c 65 40 31 32 00 5f 4f 70 65 6e 45 76 65 6e 74 57 40 31 32 00 5f 5f p__OpenFile@12._OpenEventW@12.__
7900 69 6d 70 5f 5f 4f 70 65 6e 45 76 65 6e 74 57 40 31 32 00 5f 4f 70 65 6e 45 76 65 6e 74 41 40 31 imp__OpenEventW@12._OpenEventA@1
7920 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 45 76 65 6e 74 41 40 31 32 00 5f 4f 66 66 65 72 56 69 72 2.__imp__OpenEventA@12._OfferVir
7940 74 75 61 6c 4d 65 6d 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 66 66 65 72 56 69 72 74 75 61 tualMemory@12.__imp__OfferVirtua
7960 6c 4d 65 6d 6f 72 79 40 31 32 00 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 40 34 00 5f 5f 69 6d 70 lMemory@12._OOBEComplete@4.__imp
7980 5f 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 40 34 00 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e __OOBEComplete@4._NormalizeStrin
79a0 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 40 32 30 00 5f g@20.__imp__NormalizeString@20._
79c0 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 40 NeedCurrentDirectoryForExePathW@
79e0 34 00 5f 5f 69 6d 70 5f 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 4.__imp__NeedCurrentDirectoryFor
7a00 45 78 65 50 61 74 68 57 40 34 00 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 ExePathW@4._NeedCurrentDirectory
7a20 46 6f 72 45 78 65 50 61 74 68 41 40 34 00 5f 5f 69 6d 70 5f 5f 4e 65 65 64 43 75 72 72 65 6e 74 ForExePathA@4.__imp__NeedCurrent
7a40 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 40 34 00 5f 4d 75 6c 74 69 42 79 74 DirectoryForExePathA@4._MultiByt
7a60 65 54 6f 57 69 64 65 43 68 61 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 75 6c 74 69 42 79 74 65 54 eToWideChar@24.__imp__MultiByteT
7a80 6f 57 69 64 65 43 68 61 72 40 32 34 00 5f 4d 75 6c 44 69 76 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d oWideChar@24._MulDiv@12.__imp__M
7aa0 75 6c 44 69 76 40 31 32 00 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 40 ulDiv@12._MoveFileWithProgressW@
7ac0 32 30 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 40 20.__imp__MoveFileWithProgressW@
7ae0 32 30 00 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 40 32 30 00 5f 5f 69 20._MoveFileWithProgressA@20.__i
7b00 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 40 32 30 00 5f 4d 6f mp__MoveFileWithProgressA@20._Mo
7b20 76 65 46 69 6c 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 57 40 38 00 5f 4d 6f veFileW@8.__imp__MoveFileW@8._Mo
7b40 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 veFileTransactedW@24.__imp__Move
7b60 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 34 00 5f 4d 6f 76 65 46 69 6c 65 45 78 57 40 FileTransactedW@24._MoveFileExW@
7b80 31 32 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 45 78 57 40 31 32 00 5f 4d 6f 76 65 46 69 12.__imp__MoveFileExW@12._MoveFi
7ba0 6c 65 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 45 78 41 40 31 32 00 5f leExA@12.__imp__MoveFileExA@12._
7bc0 4d 6f 76 65 46 69 6c 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 41 40 38 00 5f MoveFileA@8.__imp__MoveFileA@8._
7be0 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 64 75 6c 65 33 32 4e Module32NextW@8.__imp__Module32N
7c00 65 78 74 57 40 38 00 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f extW@8._Module32Next@8.__imp__Mo
7c20 64 75 6c 65 33 32 4e 65 78 74 40 38 00 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 40 38 00 5f dule32Next@8._Module32FirstW@8._
7c40 5f 69 6d 70 5f 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 40 38 00 5f 4d 6f 64 75 6c 65 33 32 _imp__Module32FirstW@8._Module32
7c60 46 69 72 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 40 38 00 5f First@8.__imp__Module32First@8._
7c80 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d MapViewOfFileFromApp@20.__imp__M
7ca0 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 40 32 30 00 5f 4d 61 70 56 69 65 77 4f apViewOfFileFromApp@20._MapViewO
7cc0 66 46 69 6c 65 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 fFileEx@24.__imp__MapViewOfFileE
7ce0 78 40 32 34 00 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 61 x@24._MapViewOfFile@20.__imp__Ma
7d00 70 56 69 65 77 4f 66 46 69 6c 65 40 32 30 00 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 pViewOfFile@20._MapUserPhysicalP
7d20 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 ages@12.__imp__MapUserPhysicalPa
7d40 67 65 73 40 31 32 00 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f ges@12._LockResource@4.__imp__Lo
7d60 63 6b 52 65 73 6f 75 72 63 65 40 34 00 5f 4c 6f 63 6b 46 69 6c 65 45 78 40 32 34 00 5f 5f 69 6d ckResource@4._LockFileEx@24.__im
7d80 70 5f 5f 4c 6f 63 6b 46 69 6c 65 45 78 40 32 34 00 5f 4c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 5f p__LockFileEx@24._LockFile@20.__
7da0 69 6d 70 5f 5f 4c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 imp__LockFile@20._LocateXStateFe
7dc0 61 74 75 72 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 ature@12.__imp__LocateXStateFeat
7de0 75 72 65 40 31 32 00 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 40 38 00 5f 5f 69 6d 70 ure@12._LocaleNameToLCID@8.__imp
7e00 5f 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 40 38 00 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 __LocaleNameToLCID@8._LocalUnloc
7e20 6b 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 40 34 00 5f 4c 6f 63 61 6c 53 k@4.__imp__LocalUnlock@4._LocalS
7e40 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 53 69 7a 65 40 34 00 5f 4c 6f 63 61 6c 52 ize@4.__imp__LocalSize@4._LocalR
7e60 65 41 6c 6c 6f 63 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 40 31 32 eAlloc@12.__imp__LocalReAlloc@12
7e80 00 5f 4c 6f 63 61 6c 4c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 4c 6f 63 6b 40 34 ._LocalLock@4.__imp__LocalLock@4
7ea0 00 5f 4c 6f 63 61 6c 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 46 72 65 65 40 34 ._LocalFree@4.__imp__LocalFree@4
7ec0 00 5f 4c 6f 63 61 6c 46 6c 61 67 73 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 46 6c 61 67 73 ._LocalFlags@4.__imp__LocalFlags
7ee0 40 34 00 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f @4._LocalFileTimeToFileTime@8.__
7f00 69 6d 70 5f 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f imp__LocalFileTimeToFileTime@8._
7f20 4c 6f 63 61 6c 41 6c 6c 6f 63 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 40 38 LocalAlloc@8.__imp__LocalAlloc@8
7f40 00 5f 4c 6f 61 64 52 65 73 6f 75 72 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 52 65 73 6f ._LoadResource@8.__imp__LoadReso
7f60 75 72 63 65 40 38 00 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 40 38 00 5f 5f urce@8._LoadPackagedLibrary@8.__
7f80 69 6d 70 5f 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 40 38 00 5f 4c 6f 61 64 imp__LoadPackagedLibrary@8._Load
7fa0 4c 69 62 72 61 72 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4c 69 62 72 61 72 79 57 40 34 LibraryW@4.__imp__LoadLibraryW@4
7fc0 00 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4c ._LoadLibraryExW@12.__imp__LoadL
7fe0 69 62 72 61 72 79 45 78 57 40 31 32 00 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 40 31 32 00 ibraryExW@12._LoadLibraryExA@12.
8000 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 40 31 32 00 5f 4c 6f 61 64 4c 69 __imp__LoadLibraryExA@12._LoadLi
8020 62 72 61 72 79 41 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 40 34 00 5f braryA@4.__imp__LoadLibraryA@4._
8040 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 40 33 36 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 45 6e LoadEnclaveData@36.__imp__LoadEn
8060 63 6c 61 76 65 44 61 74 61 40 33 36 00 5f 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 40 30 00 claveData@36._LoadAppInitDlls@0.
8080 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 40 30 00 5f 4c 65 61 76 65 43 __imp__LoadAppInitDlls@0._LeaveC
80a0 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e riticalSectionWhenCallbackReturn
80c0 73 40 38 00 5f 5f 69 6d 70 5f 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 s@8.__imp__LeaveCriticalSectionW
80e0 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 4c 65 61 76 65 43 72 69 74 69 henCallbackReturns@8._LeaveCriti
8100 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 4c 65 61 76 65 43 72 69 74 69 63 61 calSection@4.__imp__LeaveCritica
8120 6c 53 65 63 74 69 6f 6e 40 34 00 5f 4c 5a 53 74 61 72 74 40 30 00 5f 5f 69 6d 70 5f 5f 4c 5a 53 lSection@4._LZStart@0.__imp__LZS
8140 74 61 72 74 40 30 00 5f 4c 5a 53 65 65 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 5a 53 65 65 6b 40 tart@0._LZSeek@12.__imp__LZSeek@
8160 31 32 00 5f 4c 5a 52 65 61 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 5a 52 65 61 64 40 31 32 00 5f 12._LZRead@12.__imp__LZRead@12._
8180 4c 5a 4f 70 65 6e 46 69 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 5a 4f 70 65 6e 46 69 6c 65 LZOpenFileW@12.__imp__LZOpenFile
81a0 57 40 31 32 00 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 5a 4f 70 W@12._LZOpenFileA@12.__imp__LZOp
81c0 65 6e 46 69 6c 65 41 40 31 32 00 5f 4c 5a 49 6e 69 74 40 34 00 5f 5f 69 6d 70 5f 5f 4c 5a 49 6e enFileA@12._LZInit@4.__imp__LZIn
81e0 69 74 40 34 00 5f 4c 5a 44 6f 6e 65 40 30 00 5f 5f 69 6d 70 5f 5f 4c 5a 44 6f 6e 65 40 30 00 5f it@4._LZDone@0.__imp__LZDone@0._
8200 4c 5a 43 72 65 61 74 65 46 69 6c 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 5a 43 72 65 61 74 65 LZCreateFileW@20.__imp__LZCreate
8220 46 69 6c 65 57 40 32 30 00 5f 4c 5a 43 6f 70 79 40 38 00 5f 5f 69 6d 70 5f 5f 4c 5a 43 6f 70 79 FileW@20._LZCopy@8.__imp__LZCopy
8240 40 38 00 5f 4c 5a 43 6c 6f 73 65 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 5a 43 6c 6f 73 65 @8._LZCloseFile@4.__imp__LZClose
8260 46 69 6c 65 40 34 00 5f 4c 5a 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 5a 43 6c 6f 73 65 File@4._LZClose@4.__imp__LZClose
8280 40 34 00 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 4c 43 4d 61 70 @4._LCMapStringW@24.__imp__LCMap
82a0 53 74 72 69 6e 67 57 40 32 34 00 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 40 33 36 00 5f 5f 69 StringW@24._LCMapStringEx@36.__i
82c0 6d 70 5f 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 40 33 36 00 5f 4c 43 4d 61 70 53 74 72 69 6e mp__LCMapStringEx@36._LCMapStrin
82e0 67 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 40 32 34 00 5f 4c 43 gA@24.__imp__LCMapStringA@24._LC
8300 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 43 49 44 54 6f 4c IDToLocaleName@16.__imp__LCIDToL
8320 6f 63 61 6c 65 4e 61 6d 65 40 31 36 00 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 ocaleName@16._K32QueryWorkingSet
8340 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 Ex@12.__imp__K32QueryWorkingSetE
8360 78 40 31 32 00 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 40 31 32 00 5f 5f 69 6d x@12._K32QueryWorkingSet@12.__im
8380 70 5f 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 40 31 32 00 5f 4b 33 32 49 6e 69 p__K32QueryWorkingSet@12._K32Ini
83a0 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 40 34 00 5f 5f 69 6d 70 tializeProcessForWsWatch@4.__imp
83c0 5f 5f 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 __K32InitializeProcessForWsWatch
83e0 40 34 00 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f @4._K32GetWsChangesEx@12.__imp__
8400 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 40 31 32 00 5f 4b 33 32 47 65 74 57 73 43 68 K32GetWsChangesEx@12._K32GetWsCh
8420 61 6e 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 40 anges@12.__imp__K32GetWsChanges@
8440 31 32 00 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 40 31 32 00 5f 12._K32GetProcessMemoryInfo@12._
8460 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 40 31 32 _imp__K32GetProcessMemoryInfo@12
8480 00 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 ._K32GetProcessImageFileNameW@12
84a0 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 .__imp__K32GetProcessImageFileNa
84c0 6d 65 57 40 31 32 00 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 meW@12._K32GetProcessImageFileNa
84e0 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 meA@12.__imp__K32GetProcessImage
8500 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 FileNameA@12._K32GetPerformanceI
8520 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e nfo@8.__imp__K32GetPerformanceIn
8540 66 6f 40 38 00 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 fo@8._K32GetModuleInformation@16
8560 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 .__imp__K32GetModuleInformation@
8580 31 36 00 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 40 31 36 00 5f 16._K32GetModuleFileNameExW@16._
85a0 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 40 31 36 _imp__K32GetModuleFileNameExW@16
85c0 00 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 40 31 36 00 5f 5f 69 ._K32GetModuleFileNameExA@16.__i
85e0 6d 70 5f 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 40 31 36 00 5f mp__K32GetModuleFileNameExA@16._
8600 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f K32GetModuleBaseNameW@16.__imp__
8620 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 40 31 36 00 5f 4b 33 32 47 65 74 K32GetModuleBaseNameW@16._K32Get
8640 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 ModuleBaseNameA@16.__imp__K32Get
8660 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 40 31 36 00 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 ModuleBaseNameA@16._K32GetMapped
8680 46 69 6c 65 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 FileNameW@16.__imp__K32GetMapped
86a0 46 69 6c 65 4e 61 6d 65 57 40 31 36 00 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 FileNameW@16._K32GetMappedFileNa
86c0 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 meA@16.__imp__K32GetMappedFileNa
86e0 6d 65 41 40 31 36 00 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 meA@16._K32GetDeviceDriverFileNa
8700 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 meW@12.__imp__K32GetDeviceDriver
8720 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 FileNameW@12._K32GetDeviceDriver
8740 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 44 65 76 69 63 65 FileNameA@12.__imp__K32GetDevice
8760 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 4b 33 32 47 65 74 44 65 76 69 63 65 DriverFileNameA@12._K32GetDevice
8780 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 DriverBaseNameW@12.__imp__K32Get
87a0 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 40 31 32 00 5f 4b 33 32 47 65 74 DeviceDriverBaseNameW@12._K32Get
87c0 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f DeviceDriverBaseNameA@12.__imp__
87e0 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 40 31 32 00 5f K32GetDeviceDriverBaseNameA@12._
8800 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e K32EnumProcesses@12.__imp__K32En
8820 75 6d 50 72 6f 63 65 73 73 65 73 40 31 32 00 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f umProcesses@12._K32EnumProcessMo
8840 64 75 6c 65 73 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 dulesEx@20.__imp__K32EnumProcess
8860 4d 6f 64 75 6c 65 73 45 78 40 32 30 00 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 ModulesEx@20._K32EnumProcessModu
8880 6c 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 les@16.__imp__K32EnumProcessModu
88a0 6c 65 73 40 31 36 00 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 40 38 00 5f 5f 69 6d les@16._K32EnumPageFilesW@8.__im
88c0 70 5f 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 40 38 00 5f 4b 33 32 45 6e 75 6d 50 p__K32EnumPageFilesW@8._K32EnumP
88e0 61 67 65 46 69 6c 65 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 ageFilesA@8.__imp__K32EnumPageFi
8900 6c 65 73 41 40 38 00 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 40 31 32 00 lesA@8._K32EnumDeviceDrivers@12.
8920 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 40 31 32 00 5f __imp__K32EnumDeviceDrivers@12._
8940 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 40 34 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 K32EmptyWorkingSet@4.__imp__K32E
8960 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 40 34 00 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 mptyWorkingSet@4._IsWow64Process
8980 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 40 38 00 5f 49 73 56 61 @8.__imp__IsWow64Process@8._IsVa
89a0 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 4e lidNLSVersion@12.__imp__IsValidN
89c0 4c 53 56 65 72 73 69 6f 6e 40 31 32 00 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 40 LSVersion@12._IsValidLocaleName@
89e0 34 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 40 34 00 5f 49 73 4.__imp__IsValidLocaleName@4._Is
8a00 56 61 6c 69 64 4c 6f 63 61 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 4c 6f 63 61 ValidLocale@8.__imp__IsValidLoca
8a20 6c 65 40 38 00 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 40 38 00 5f 5f 69 le@8._IsValidLanguageGroup@8.__i
8a40 6d 70 5f 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 40 38 00 5f 49 73 56 61 mp__IsValidLanguageGroup@8._IsVa
8a60 6c 69 64 43 6f 64 65 50 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 43 6f 64 65 lidCodePage@4.__imp__IsValidCode
8a80 50 61 67 65 40 34 00 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 40 34 00 5f Page@4._IsThreadpoolTimerSet@4._
8aa0 5f 69 6d 70 5f 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 40 34 00 5f 49 73 _imp__IsThreadpoolTimerSet@4._Is
8ac0 54 68 72 65 61 64 41 46 69 62 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 49 73 54 68 72 65 61 64 41 46 ThreadAFiber@0.__imp__IsThreadAF
8ae0 69 62 65 72 40 30 00 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 40 iber@0._IsSystemResumeAutomatic@
8b00 30 00 5f 5f 69 6d 70 5f 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 0.__imp__IsSystemResumeAutomatic
8b20 40 30 00 5f 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 40 34 00 @0._IsProcessorFeaturePresent@4.
8b40 5f 5f 69 6d 70 5f 5f 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 __imp__IsProcessorFeaturePresent
8b60 40 34 00 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 73 50 @4._IsProcessInJob@12.__imp__IsP
8b80 72 6f 63 65 73 73 49 6e 4a 6f 62 40 31 32 00 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 rocessInJob@12._IsProcessCritica
8ba0 6c 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 40 38 00 5f l@8.__imp__IsProcessCritical@8._
8bc0 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 73 4e IsNormalizedString@12.__imp__IsN
8be0 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 40 31 32 00 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 ormalizedString@12._IsNLSDefined
8c00 53 74 72 69 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 String@20.__imp__IsNLSDefinedStr
8c20 69 6e 67 40 32 30 00 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 40 34 ing@20._IsEnclaveTypeSupported@4
8c40 00 5f 5f 69 6d 70 5f 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 40 34 .__imp__IsEnclaveTypeSupported@4
8c60 00 5f 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 49 73 44 ._IsDebuggerPresent@0.__imp__IsD
8c80 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 40 30 00 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 ebuggerPresent@0._IsDBCSLeadByte
8ca0 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 40 38 00 5f Ex@8.__imp__IsDBCSLeadByteEx@8._
8cc0 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 44 42 43 53 4c 65 IsDBCSLeadByte@4.__imp__IsDBCSLe
8ce0 61 64 42 79 74 65 40 34 00 5f 49 73 42 61 64 57 72 69 74 65 50 74 72 40 38 00 5f 5f 69 6d 70 5f adByte@4._IsBadWritePtr@8.__imp_
8d00 5f 49 73 42 61 64 57 72 69 74 65 50 74 72 40 38 00 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 _IsBadWritePtr@8._IsBadStringPtr
8d20 57 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 40 38 00 5f 49 73 W@8.__imp__IsBadStringPtrW@8._Is
8d40 42 61 64 53 74 72 69 6e 67 50 74 72 41 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 53 74 72 69 BadStringPtrA@8.__imp__IsBadStri
8d60 6e 67 50 74 72 41 40 38 00 5f 49 73 42 61 64 52 65 61 64 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f ngPtrA@8._IsBadReadPtr@8.__imp__
8d80 49 73 42 61 64 52 65 61 64 50 74 72 40 38 00 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 IsBadReadPtr@8._IsBadHugeWritePt
8da0 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 40 38 00 5f r@8.__imp__IsBadHugeWritePtr@8._
8dc0 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 48 IsBadHugeReadPtr@8.__imp__IsBadH
8de0 75 67 65 52 65 61 64 50 74 72 40 38 00 5f 49 73 42 61 64 43 6f 64 65 50 74 72 40 34 00 5f 5f 69 ugeReadPtr@8._IsBadCodePtr@4.__i
8e00 6d 70 5f 5f 49 73 42 61 64 43 6f 64 65 50 74 72 40 34 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 mp__IsBadCodePtr@4._InterlockedP
8e20 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f ushListSListEx@16.__imp__Interlo
8e40 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 40 31 36 00 5f 49 6e 74 65 72 6c 6f 63 ckedPushListSListEx@16._Interloc
8e60 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 kedPushEntrySList@8.__imp__Inter
8e80 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 40 38 00 5f 49 6e 74 65 72 6c 6f 63 lockedPushEntrySList@8._Interloc
8ea0 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c kedPopEntrySList@4.__imp__Interl
8ec0 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 40 34 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 ockedPopEntrySList@4._Interlocke
8ee0 64 49 6e 63 72 65 6d 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 49 dIncrement@4.__imp__InterlockedI
8f00 6e 63 72 65 6d 65 6e 74 40 34 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 ncrement@4._InterlockedFlushSLis
8f20 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 t@4.__imp__InterlockedFlushSList
8f40 40 34 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 41 64 64 40 38 00 5f 5f 69 @4._InterlockedExchangeAdd@8.__i
8f60 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 41 64 64 40 38 00 5f 49 6e mp__InterlockedExchangeAdd@8._In
8f80 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 terlockedExchange@8.__imp__Inter
8fa0 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 40 38 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 44 65 63 lockedExchange@8._InterlockedDec
8fc0 72 65 6d 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 44 65 63 72 65 rement@4.__imp__InterlockedDecre
8fe0 6d 65 6e 74 40 34 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e ment@4._InterlockedCompareExchan
9000 67 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 ge@12.__imp__InterlockedCompareE
9020 78 63 68 61 6e 67 65 40 31 32 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 xchange@12._InterlockedCompareEx
9040 63 68 61 6e 67 65 36 34 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f change64@20.__imp__InterlockedCo
9060 6d 70 61 72 65 45 78 63 68 61 6e 67 65 36 34 40 32 30 00 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 mpareExchange64@20._InstallELAMC
9080 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 73 74 61 6c 6c 45 ertificateInfo@4.__imp__InstallE
90a0 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 40 34 00 5f 49 6e 69 74 69 61 6c 69 7a 65 LAMCertificateInfo@4._Initialize
90c0 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 40 31 32 00 5f 5f 69 6d 70 5f SynchronizationBarrier@12.__imp_
90e0 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 _InitializeSynchronizationBarrie
9100 72 40 31 32 00 5f 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f r@12._InitializeSRWLock@4.__imp_
9120 5f 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 40 34 00 5f 49 6e 69 74 69 61 6c 69 7a 65 _InitializeSRWLock@4._Initialize
9140 53 4c 69 73 74 48 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 SListHead@4.__imp__InitializeSLi
9160 73 74 48 65 61 64 40 34 00 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 stHead@4._InitializeProcThreadAt
9180 74 72 69 62 75 74 65 4c 69 73 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 tributeList@16.__imp__Initialize
91a0 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 40 31 36 00 5f 49 6e 69 74 ProcThreadAttributeList@16._Init
91c0 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 ializeEnclave@20.__imp__Initiali
91e0 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c zeEnclave@20._InitializeCritical
9200 53 65 63 74 69 6f 6e 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 SectionEx@12.__imp__InitializeCr
9220 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 40 31 32 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 iticalSectionEx@12._InitializeCr
9240 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 69 6d iticalSectionAndSpinCount@8.__im
9260 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 p__InitializeCriticalSectionAndS
9280 70 69 6e 43 6f 75 6e 74 40 38 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 pinCount@8._InitializeCriticalSe
92a0 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 ction@4.__imp__InitializeCritica
92c0 6c 53 65 63 74 69 6f 6e 40 34 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 40 31 36 lSection@4._InitializeContext@16
92e0 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 40 31 36 00 5f 49 6e .__imp__InitializeContext@16._In
9300 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 69 6d itializeConditionVariable@4.__im
9320 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 p__InitializeConditionVariable@4
9340 00 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e ._InitOnceInitialize@4.__imp__In
9360 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 itOnceInitialize@4._InitOnceExec
9380 75 74 65 4f 6e 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 uteOnce@16.__imp__InitOnceExecut
93a0 65 4f 6e 63 65 40 31 36 00 5f 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 40 31 32 00 5f 5f eOnce@16._InitOnceComplete@12.__
93c0 69 6d 70 5f 5f 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 40 31 32 00 5f 49 6e 69 74 4f 6e imp__InitOnceComplete@12._InitOn
93e0 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 ceBeginInitialize@16.__imp__Init
9400 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 40 31 36 00 5f 49 6e 69 74 41 74 6f 6d OnceBeginInitialize@16._InitAtom
9420 54 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 40 34 00 5f Table@4.__imp__InitAtomTable@4._
9440 48 65 61 70 57 61 6c 6b 40 38 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 57 61 6c 6b 40 38 00 5f 48 65 HeapWalk@8.__imp__HeapWalk@8._He
9460 61 70 56 61 6c 69 64 61 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 56 61 6c 69 64 61 74 apValidate@12.__imp__HeapValidat
9480 65 40 31 32 00 5f 48 65 61 70 55 6e 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 55 6e e@12._HeapUnlock@4.__imp__HeapUn
94a0 6c 6f 63 6b 40 34 00 5f 48 65 61 70 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 53 lock@4._HeapSize@12.__imp__HeapS
94c0 69 7a 65 40 31 32 00 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f ize@12._HeapSetInformation@16.__
94e0 69 6d 70 5f 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 48 65 61 70 imp__HeapSetInformation@16._Heap
9500 52 65 41 6c 6c 6f 63 40 31 36 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 52 65 41 6c 6c 6f 63 40 31 36 ReAlloc@16.__imp__HeapReAlloc@16
9520 00 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f ._HeapQueryInformation@20.__imp_
9540 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 48 65 61 70 4c 6f _HeapQueryInformation@20._HeapLo
9560 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 4c 6f 63 6b 40 34 00 5f 48 65 61 70 46 72 65 65 ck@4.__imp__HeapLock@4._HeapFree
9580 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 46 72 65 65 40 31 32 00 5f 48 65 61 70 44 65 73 74 @12.__imp__HeapFree@12._HeapDest
95a0 72 6f 79 40 34 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 44 65 73 74 72 6f 79 40 34 00 5f 48 65 61 70 roy@4.__imp__HeapDestroy@4._Heap
95c0 43 72 65 61 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 43 72 65 61 74 65 40 31 32 00 5f Create@12.__imp__HeapCreate@12._
95e0 48 65 61 70 43 6f 6d 70 61 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 43 6f 6d 70 61 63 74 HeapCompact@8.__imp__HeapCompact
9600 40 38 00 5f 48 65 61 70 41 6c 6c 6f 63 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 41 6c 6c 6f @8._HeapAlloc@12.__imp__HeapAllo
9620 63 40 31 32 00 5f 48 65 61 70 33 32 4e 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 33 32 c@12._Heap32Next@4.__imp__Heap32
9640 4e 65 78 74 40 34 00 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f Next@4._Heap32ListNext@8.__imp__
9660 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 40 38 00 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 Heap32ListNext@8._Heap32ListFirs
9680 74 40 38 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 40 38 00 5f 48 65 t@8.__imp__Heap32ListFirst@8._He
96a0 61 70 33 32 46 69 72 73 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 33 32 46 69 72 73 74 40 ap32First@12.__imp__Heap32First@
96c0 31 32 00 5f 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 12._GlobalUnlock@4.__imp__Global
96e0 55 6e 6c 6f 63 6b 40 34 00 5f 47 6c 6f 62 61 6c 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c Unlock@4._GlobalSize@4.__imp__Gl
9700 6f 62 61 6c 53 69 7a 65 40 34 00 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 40 31 32 00 5f 5f 69 obalSize@4._GlobalReAlloc@12.__i
9720 6d 70 5f 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 40 31 32 00 5f 47 6c 6f 62 61 6c 4d 65 6d 6f mp__GlobalReAlloc@12._GlobalMemo
9740 72 79 53 74 61 74 75 73 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 ryStatusEx@4.__imp__GlobalMemory
9760 53 74 61 74 75 73 45 78 40 34 00 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 40 34 StatusEx@4._GlobalMemoryStatus@4
9780 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 40 34 00 5f 47 6c .__imp__GlobalMemoryStatus@4._Gl
97a0 6f 62 61 6c 4c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 40 34 00 5f obalLock@4.__imp__GlobalLock@4._
97c0 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 48 61 6e 64 GlobalHandle@4.__imp__GlobalHand
97e0 6c 65 40 34 00 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d le@4._GlobalGetAtomNameW@12.__im
9800 70 5f 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 40 31 32 00 5f 47 6c 6f 62 61 6c p__GlobalGetAtomNameW@12._Global
9820 47 65 74 41 74 6f 6d 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 47 65 74 GetAtomNameA@12.__imp__GlobalGet
9840 41 74 6f 6d 4e 61 6d 65 41 40 31 32 00 5f 47 6c 6f 62 61 6c 46 72 65 65 40 34 00 5f 5f 69 6d 70 AtomNameA@12._GlobalFree@4.__imp
9860 5f 5f 47 6c 6f 62 61 6c 46 72 65 65 40 34 00 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 40 34 00 5f 5f __GlobalFree@4._GlobalFlags@4.__
9880 69 6d 70 5f 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 40 34 00 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 imp__GlobalFlags@4._GlobalFindAt
98a0 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 40 34 00 5f omW@4.__imp__GlobalFindAtomW@4._
98c0 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 46 GlobalFindAtomA@4.__imp__GlobalF
98e0 69 6e 64 41 74 6f 6d 41 40 34 00 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f indAtomA@4._GlobalDeleteAtom@4._
9900 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 47 6c 6f 62 61 6c _imp__GlobalDeleteAtom@4._Global
9920 41 6c 6c 6f 63 40 38 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 40 38 00 5f 47 6c Alloc@8.__imp__GlobalAlloc@8._Gl
9940 6f 62 61 6c 41 64 64 41 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 41 64 64 41 obalAddAtomW@4.__imp__GlobalAddA
9960 74 6f 6d 57 40 34 00 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 40 38 00 5f 5f 69 6d 70 tomW@4._GlobalAddAtomExW@8.__imp
9980 5f 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 40 38 00 5f 47 6c 6f 62 61 6c 41 64 64 41 __GlobalAddAtomExW@8._GlobalAddA
99a0 74 6f 6d 45 78 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 tomExA@8.__imp__GlobalAddAtomExA
99c0 40 38 00 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 @8._GlobalAddAtomA@4.__imp__Glob
99e0 61 6c 41 64 64 41 74 6f 6d 41 40 34 00 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d alAddAtomA@4._GetXStateFeaturesM
9a00 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 ask@8.__imp__GetXStateFeaturesMa
9a20 73 6b 40 38 00 5f 47 65 74 57 72 69 74 65 57 61 74 63 68 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 sk@8._GetWriteWatch@24.__imp__Ge
9a40 74 57 72 69 74 65 57 61 74 63 68 40 32 34 00 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 tWriteWatch@24._GetWindowsDirect
9a60 6f 72 79 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 oryW@8.__imp__GetWindowsDirector
9a80 79 57 40 38 00 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 yW@8._GetWindowsDirectoryA@8.__i
9aa0 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 47 65 74 56 mp__GetWindowsDirectoryA@8._GetV
9ac0 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 40 31 36 00 olumePathNamesForVolumeNameW@16.
9ae0 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 __imp__GetVolumePathNamesForVolu
9b00 6d 65 4e 61 6d 65 57 40 31 36 00 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f meNameW@16._GetVolumePathNamesFo
9b20 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 rVolumeNameA@16.__imp__GetVolume
9b40 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 40 31 36 00 5f 47 65 74 56 PathNamesForVolumeNameA@16._GetV
9b60 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 olumePathNameW@12.__imp__GetVolu
9b80 6d 65 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d mePathNameW@12._GetVolumePathNam
9ba0 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 40 eA@12.__imp__GetVolumePathNameA@
9bc0 31 32 00 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 12._GetVolumeNameForVolumeMountP
9be0 6f 69 6e 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 ointW@12.__imp__GetVolumeNameFor
9c00 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 32 00 5f 47 65 74 56 6f 6c 75 6d 65 4e VolumeMountPointW@12._GetVolumeN
9c20 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 69 6d 70 ameForVolumeMountPointA@12.__imp
9c40 5f 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 __GetVolumeNameForVolumeMountPoi
9c60 6e 74 41 40 31 32 00 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 33 32 ntA@12._GetVolumeInformationW@32
9c80 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 33 32 .__imp__GetVolumeInformationW@32
9ca0 00 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 40 ._GetVolumeInformationByHandleW@
9cc0 33 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 32.__imp__GetVolumeInformationBy
9ce0 48 61 6e 64 6c 65 57 40 33 32 00 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e HandleW@32._GetVolumeInformation
9d00 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e A@32.__imp__GetVolumeInformation
9d20 41 40 33 32 00 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 A@32._GetVersionExW@4.__imp__Get
9d40 56 65 72 73 69 6f 6e 45 78 57 40 34 00 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 40 34 00 5f 5f VersionExW@4._GetVersionExA@4.__
9d60 69 6d 70 5f 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 40 34 00 5f 47 65 74 56 65 72 73 69 6f 6e imp__GetVersionExA@4._GetVersion
9d80 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 73 69 6f 6e 40 30 00 5f 47 65 74 55 73 65 72 50 @0.__imp__GetVersion@0._GetUserP
9da0 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 referredUILanguages@16.__imp__Ge
9dc0 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 47 65 tUserPreferredUILanguages@16._Ge
9de0 74 55 73 65 72 47 65 6f 49 44 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 47 65 6f 49 44 tUserGeoID@4.__imp__GetUserGeoID
9e00 40 34 00 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f @4._GetUserDefaultUILanguage@0._
9e20 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 30 _imp__GetUserDefaultUILanguage@0
9e40 00 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 5f 69 ._GetUserDefaultLocaleName@8.__i
9e60 6d 70 5f 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f mp__GetUserDefaultLocaleName@8._
9e80 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 GetUserDefaultLangID@0.__imp__Ge
9ea0 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 47 65 74 55 73 65 72 44 65 66 tUserDefaultLangID@0._GetUserDef
9ec0 61 75 6c 74 4c 43 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 aultLCID@0.__imp__GetUserDefault
9ee0 4c 43 49 44 40 30 00 5f 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 40 32 30 00 5f 5f 69 LCID@0._GetUILanguageInfo@20.__i
9f00 6d 70 5f 5f 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 40 32 30 00 5f 47 65 74 54 69 6d mp__GetUILanguageInfo@20._GetTim
9f20 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 40 31 32 00 5f 5f 69 6d 70 eZoneInformationForYear@12.__imp
9f40 5f 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 40 __GetTimeZoneInformationForYear@
9f60 31 32 00 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 12._GetTimeZoneInformation@4.__i
9f80 6d 70 5f 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 47 65 mp__GetTimeZoneInformation@4._Ge
9fa0 74 54 69 6d 65 46 6f 72 6d 61 74 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 6d 65 46 6f tTimeFormatW@24.__imp__GetTimeFo
9fc0 72 6d 61 74 57 40 32 34 00 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 5f 69 rmatW@24._GetTimeFormatEx@24.__i
9fe0 6d 70 5f 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 47 65 74 54 69 6d 65 46 mp__GetTimeFormatEx@24._GetTimeF
a000 6f 72 6d 61 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 40 ormatA@24.__imp__GetTimeFormatA@
a020 32 34 00 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 63 24._GetTickCount@0.__imp__GetTic
a040 6b 43 6f 75 6e 74 40 30 00 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 40 30 00 5f 5f 69 6d 70 kCount@0._GetTickCount64@0.__imp
a060 5f 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 40 30 00 5f 47 65 74 54 68 72 65 61 64 55 49 4c __GetTickCount64@0._GetThreadUIL
a080 61 6e 67 75 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 anguage@0.__imp__GetThreadUILang
a0a0 75 61 67 65 40 30 00 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 40 32 30 00 5f 5f 69 6d 70 5f uage@0._GetThreadTimes@20.__imp_
a0c0 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 40 32 30 00 5f 47 65 74 54 68 72 65 61 64 53 65 6c _GetThreadTimes@20._GetThreadSel
a0e0 65 63 74 6f 72 45 6e 74 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 53 65 ectorEntry@12.__imp__GetThreadSe
a100 6c 65 63 74 6f 72 45 6e 74 72 79 40 31 32 00 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 lectorEntry@12._GetThreadSelecte
a120 64 43 70 75 53 65 74 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 dCpuSets@16.__imp__GetThreadSele
a140 63 74 65 64 43 70 75 53 65 74 73 40 31 36 00 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 ctedCpuSets@16._GetThreadPriorit
a160 79 42 6f 6f 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 yBoost@8.__imp__GetThreadPriorit
a180 79 42 6f 6f 73 74 40 38 00 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 40 34 00 5f 5f yBoost@8._GetThreadPriority@4.__
a1a0 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 40 34 00 5f 47 65 74 54 68 72 imp__GetThreadPriority@4._GetThr
a1c0 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 6d 70 eadPreferredUILanguages@16.__imp
a1e0 5f 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 __GetThreadPreferredUILanguages@
a200 31 36 00 5f 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 16._GetThreadLocale@0.__imp__Get
a220 54 68 72 65 61 64 4c 6f 63 61 6c 65 40 30 00 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 ThreadLocale@0._GetThreadInforma
a240 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 tion@16.__imp__GetThreadInformat
a260 69 6f 6e 40 31 36 00 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 ion@16._GetThreadIdealProcessorE
a280 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 x@8.__imp__GetThreadIdealProcess
a2a0 6f 72 45 78 40 38 00 5f 47 65 74 54 68 72 65 61 64 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 orEx@8._GetThreadId@4.__imp__Get
a2c0 54 68 72 65 61 64 49 64 40 34 00 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c ThreadId@4._GetThreadIOPendingFl
a2e0 61 67 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c ag@8.__imp__GetThreadIOPendingFl
a300 61 67 40 38 00 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 38 00 5f ag@8._GetThreadGroupAffinity@8._
a320 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 38 00 5f _imp__GetThreadGroupAffinity@8._
a340 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 GetThreadErrorMode@0.__imp__GetT
a360 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 hreadErrorMode@0._GetThreadConte
a380 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 40 38 00 5f xt@8.__imp__GetThreadContext@8._
a3a0 47 65 74 54 65 6d 70 50 61 74 68 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 65 6d 70 50 61 74 GetTempPathW@8.__imp__GetTempPat
a3c0 68 57 40 38 00 5f 47 65 74 54 65 6d 70 50 61 74 68 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 hW@8._GetTempPathA@8.__imp__GetT
a3e0 65 6d 70 50 61 74 68 41 40 38 00 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 40 31 36 00 empPathA@8._GetTempFileNameW@16.
a400 5f 5f 69 6d 70 5f 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 40 31 36 00 5f 47 65 74 54 __imp__GetTempFileNameW@16._GetT
a420 65 6d 70 46 69 6c 65 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 65 6d 70 46 69 empFileNameA@16.__imp__GetTempFi
a440 6c 65 4e 61 6d 65 41 40 31 36 00 5f 47 65 74 54 61 70 65 53 74 61 74 75 73 40 34 00 5f 5f 69 6d leNameA@16._GetTapeStatus@4.__im
a460 70 5f 5f 47 65 74 54 61 70 65 53 74 61 74 75 73 40 34 00 5f 47 65 74 54 61 70 65 50 6f 73 69 74 p__GetTapeStatus@4._GetTapePosit
a480 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 40 32 30 ion@20.__imp__GetTapePosition@20
a4a0 00 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 ._GetTapeParameters@16.__imp__Ge
a4c0 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 40 31 36 00 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 tTapeParameters@16._GetSystemWow
a4e0 36 34 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 64DirectoryW@8.__imp__GetSystemW
a500 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 ow64DirectoryW@8._GetSystemWow64
a520 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 DirectoryA@8.__imp__GetSystemWow
a540 36 34 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 64DirectoryA@8._GetSystemWindows
a560 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 69 6e DirectoryW@8.__imp__GetSystemWin
a580 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f dowsDirectoryW@8._GetSystemWindo
a5a0 77 73 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 wsDirectoryA@8.__imp__GetSystemW
a5c0 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d indowsDirectoryA@8._GetSystemTim
a5e0 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 40 31 32 00 5f es@12.__imp__GetSystemTimes@12._
a600 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 40 34 GetSystemTimePreciseAsFileTime@4
a620 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 .__imp__GetSystemTimePreciseAsFi
a640 6c 65 54 69 6d 65 40 34 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d leTime@4._GetSystemTimeAsFileTim
a660 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 e@4.__imp__GetSystemTimeAsFileTi
a680 6d 65 40 34 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 40 31 32 me@4._GetSystemTimeAdjustment@12
a6a0 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 40 .__imp__GetSystemTimeAdjustment@
a6c0 31 32 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 12._GetSystemTime@4.__imp__GetSy
a6e0 73 74 65 6d 54 69 6d 65 40 34 00 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 stemTime@4._GetSystemPreferredUI
a700 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 50 72 65 Languages@16.__imp__GetSystemPre
a720 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 47 65 74 53 79 73 74 65 6d 50 ferredUILanguages@16._GetSystemP
a740 6f 77 65 72 53 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 owerStatus@4.__imp__GetSystemPow
a760 65 72 53 74 61 74 75 73 40 34 00 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 5f 69 6d erStatus@4._GetSystemInfo@4.__im
a780 70 5f 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 47 65 74 53 79 73 74 65 6d 46 69 72 p__GetSystemInfo@4._GetSystemFir
a7a0 6d 77 61 72 65 54 61 62 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 46 69 mwareTable@16.__imp__GetSystemFi
a7c0 72 6d 77 61 72 65 54 61 62 6c 65 40 31 36 00 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 rmwareTable@16._GetSystemFileCac
a7e0 68 65 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 heSize@12.__imp__GetSystemFileCa
a800 63 68 65 53 69 7a 65 40 31 32 00 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 40 cheSize@12._GetSystemDirectoryW@
a820 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 8.__imp__GetSystemDirectoryW@8._
a840 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 GetSystemDirectoryA@8.__imp__Get
a860 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 47 65 74 53 79 73 74 65 6d 44 65 66 SystemDirectoryA@8._GetSystemDef
a880 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 aultUILanguage@0.__imp__GetSyste
a8a0 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 47 65 74 53 79 73 74 65 6d 44 mDefaultUILanguage@0._GetSystemD
a8c0 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 efaultLocaleName@8.__imp__GetSys
a8e0 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 47 65 74 53 79 73 74 65 temDefaultLocaleName@8._GetSyste
a900 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 mDefaultLangID@0.__imp__GetSyste
a920 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 mDefaultLangID@0._GetSystemDefau
a940 6c 74 4c 43 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 ltLCID@0.__imp__GetSystemDefault
a960 4c 43 49 44 40 30 00 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 LCID@0._GetSystemCpuSetInformati
a980 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f on@20.__imp__GetSystemCpuSetInfo
a9a0 72 6d 61 74 69 6f 6e 40 32 30 00 5f 47 65 74 53 79 73 74 65 6d 41 70 70 44 61 74 61 4b 65 79 40 rmation@20._GetSystemAppDataKey@
a9c0 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 41 70 70 44 61 74 61 4b 65 79 40 31 36 16.__imp__GetSystemAppDataKey@16
a9e0 00 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 ._GetStringTypeW@16.__imp__GetSt
aa00 72 69 6e 67 54 79 70 65 57 40 31 36 00 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 40 32 ringTypeW@16._GetStringTypeExW@2
aa20 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 40 32 30 00 5f 47 65 0.__imp__GetStringTypeExW@20._Ge
aa40 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 72 69 tStringTypeExA@20.__imp__GetStri
aa60 6e 67 54 79 70 65 45 78 41 40 32 30 00 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 40 32 30 00 ngTypeExA@20._GetStringTypeA@20.
aa80 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 40 32 30 00 5f 47 65 74 53 74 72 __imp__GetStringTypeA@20._GetStr
aaa0 69 6e 67 53 63 72 69 70 74 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 72 69 6e 67 53 63 ingScripts@20.__imp__GetStringSc
aac0 72 69 70 74 73 40 32 30 00 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f ripts@20._GetStdHandle@4.__imp__
aae0 47 65 74 53 74 64 48 61 6e 64 6c 65 40 34 00 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 40 GetStdHandle@4._GetStartupInfoW@
ab00 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 40 34 00 5f 47 65 74 53 4.__imp__GetStartupInfoW@4._GetS
ab20 74 61 72 74 75 70 49 6e 66 6f 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 61 72 74 75 70 49 tartupInfoA@4.__imp__GetStartupI
ab40 6e 66 6f 41 40 34 00 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 nfoA@4._GetStagedPackagePathByFu
ab60 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 llName@12.__imp__GetStagedPackag
ab80 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 47 65 74 53 74 61 67 65 64 50 61 63 ePathByFullName@12._GetStagedPac
aba0 6b 61 67 65 4f 72 69 67 69 6e 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 61 67 65 64 50 61 63 kageOrigin@8.__imp__GetStagedPac
abc0 6b 61 67 65 4f 72 69 67 69 6e 40 38 00 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 40 kageOrigin@8._GetShortPathNameW@
abe0 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 12.__imp__GetShortPathNameW@12._
ac00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 GetShortPathNameA@12.__imp__GetS
ac20 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c hortPathNameA@12._GetQueuedCompl
ac40 65 74 69 6f 6e 53 74 61 74 75 73 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 51 75 65 75 65 etionStatusEx@24.__imp__GetQueue
ac60 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 40 32 34 00 5f 47 65 74 51 75 65 75 65 dCompletionStatusEx@24._GetQueue
ac80 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 51 dCompletionStatus@20.__imp__GetQ
aca0 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 32 30 00 5f 47 65 74 50 72 6f ueuedCompletionStatus@20._GetPro
acc0 66 69 6c 65 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 fileStringW@20.__imp__GetProfile
ace0 53 74 72 69 6e 67 57 40 32 30 00 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 32 30 StringW@20._GetProfileStringA@20
ad00 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 32 30 00 5f 47 65 .__imp__GetProfileStringA@20._Ge
ad20 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 tProfileSectionW@12.__imp__GetPr
ad40 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 ofileSectionW@12._GetProfileSect
ad60 69 6f 6e 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e ionA@12.__imp__GetProfileSection
ad80 41 40 31 32 00 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 A@12._GetProfileIntW@12.__imp__G
ada0 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 40 31 32 00 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 etProfileIntW@12._GetProfileIntA
adc0 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 40 31 32 00 5f 47 65 @12.__imp__GetProfileIntA@12._Ge
ade0 74 50 72 6f 64 75 63 74 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 64 75 63 tProductInfo@20.__imp__GetProduc
ae00 74 49 6e 66 6f 40 32 30 00 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c tInfo@20._GetProcessorSystemCycl
ae20 65 54 69 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 eTime@12.__imp__GetProcessorSyst
ae40 65 6d 43 79 63 6c 65 54 69 6d 65 40 31 32 00 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e emCycleTime@12._GetProcessWorkin
ae60 67 53 65 74 53 69 7a 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 57 gSetSizeEx@16.__imp__GetProcessW
ae80 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 40 31 36 00 5f 47 65 74 50 72 6f 63 65 73 73 57 6f orkingSetSizeEx@16._GetProcessWo
aea0 72 6b 69 6e 67 53 65 74 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 rkingSetSize@12.__imp__GetProces
aec0 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 40 31 32 00 5f 47 65 74 50 72 6f 63 65 73 73 56 65 sWorkingSetSize@12._GetProcessVe
aee0 72 73 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e rsion@4.__imp__GetProcessVersion
af00 40 34 00 5f 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 @4._GetProcessTimes@20.__imp__Ge
af20 74 50 72 6f 63 65 73 73 54 69 6d 65 73 40 32 30 00 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 tProcessTimes@20._GetProcessShut
af40 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 downParameters@8.__imp__GetProce
af60 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 40 38 00 5f 47 65 74 50 72 6f 63 65 ssShutdownParameters@8._GetProce
af80 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 ssPriorityBoost@8.__imp__GetProc
afa0 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 47 65 74 50 72 6f 63 65 73 73 50 72 essPriorityBoost@8._GetProcessPr
afc0 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 eferredUILanguages@16.__imp__Get
afe0 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f ProcessPreferredUILanguages@16._
b000 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 40 31 36 00 5f 5f GetProcessMitigationPolicy@16.__
b020 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 40 imp__GetProcessMitigationPolicy@
b040 31 36 00 5f 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 40 38 00 5f 5f 69 6d 70 16._GetProcessIoCounters@8.__imp
b060 5f 5f 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 40 38 00 5f 47 65 74 50 72 6f __GetProcessIoCounters@8._GetPro
b080 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f cessInformation@16.__imp__GetPro
b0a0 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 47 65 74 50 72 6f 63 65 73 73 49 64 cessInformation@16._GetProcessId
b0c0 4f 66 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 OfThread@4.__imp__GetProcessIdOf
b0e0 54 68 72 65 61 64 40 34 00 5f 47 65 74 50 72 6f 63 65 73 73 49 64 40 34 00 5f 5f 69 6d 70 5f 5f Thread@4._GetProcessId@4.__imp__
b100 47 65 74 50 72 6f 63 65 73 73 49 64 40 34 00 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 40 GetProcessId@4._GetProcessHeaps@
b120 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 40 38 00 5f 47 65 74 50 8.__imp__GetProcessHeaps@8._GetP
b140 72 6f 63 65 73 73 48 65 61 70 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 48 65 rocessHeap@0.__imp__GetProcessHe
b160 61 70 40 30 00 5f 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 40 38 00 5f 5f ap@0._GetProcessHandleCount@8.__
b180 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 40 38 00 5f 47 65 imp__GetProcessHandleCount@8._Ge
b1a0 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f tProcessGroupAffinity@12.__imp__
b1c0 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 31 32 00 5f 47 65 74 50 GetProcessGroupAffinity@12._GetP
b1e0 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 rocessDefaultCpuSets@16.__imp__G
b200 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 40 31 36 00 5f 47 65 74 50 etProcessDefaultCpuSets@16._GetP
b220 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 rocessAffinityMask@12.__imp__Get
b240 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 31 32 00 5f 47 65 74 50 72 6f 63 41 ProcessAffinityMask@12._GetProcA
b260 64 64 72 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 40 38 ddress@8.__imp__GetProcAddress@8
b280 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 40 32 30 00 5f 5f ._GetPrivateProfileStructW@20.__
b2a0 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 40 32 30 imp__GetPrivateProfileStructW@20
b2c0 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 32 34 00 5f 5f ._GetPrivateProfileStringW@24.__
b2e0 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 32 34 imp__GetPrivateProfileStringW@24
b300 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 32 34 00 5f 5f ._GetPrivateProfileStringA@24.__
b320 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 32 34 imp__GetPrivateProfileStringA@24
b340 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 36 00 5f ._GetPrivateProfileSectionW@16._
b360 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 _imp__GetPrivateProfileSectionW@
b380 31 36 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 16._GetPrivateProfileSectionName
b3a0 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 sW@12.__imp__GetPrivateProfileSe
b3c0 63 74 69 6f 6e 4e 61 6d 65 73 57 40 31 32 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c ctionNamesW@12._GetPrivateProfil
b3e0 65 53 65 63 74 69 6f 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 eSectionA@16.__imp__GetPrivatePr
b400 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 40 31 36 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ofileSectionA@16._GetPrivateProf
b420 69 6c 65 49 6e 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ileIntW@16.__imp__GetPrivateProf
b440 69 6c 65 49 6e 74 57 40 31 36 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 ileIntW@16._GetPrivateProfileInt
b460 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 A@16.__imp__GetPrivateProfileInt
b480 41 40 31 36 00 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 40 34 00 5f 5f 69 6d 70 5f 5f A@16._GetPriorityClass@4.__imp__
b4a0 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 40 34 00 5f 47 65 74 50 68 79 73 69 63 61 6c 6c GetPriorityClass@4._GetPhysicall
b4c0 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f yInstalledSystemMemory@4.__imp__
b4e0 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f GetPhysicallyInstalledSystemMemo
b500 72 79 40 34 00 5f 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 ry@4._GetPackagesByPackageFamily
b520 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 @20.__imp__GetPackagesByPackageF
b540 61 6d 69 6c 79 40 32 30 00 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 amily@20._GetPackagePathByFullNa
b560 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c me@12.__imp__GetPackagePathByFul
b580 6c 4e 61 6d 65 40 31 32 00 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 40 31 36 00 5f 5f 69 6d lName@12._GetPackagePath@16.__im
b5a0 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 40 31 36 00 5f 47 65 74 50 61 63 6b 61 67 65 p__GetPackagePath@16._GetPackage
b5c0 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 40 32 30 Info@20.__imp__GetPackageInfo@20
b5e0 00 5f 47 65 74 50 61 63 6b 61 67 65 49 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b ._GetPackageId@12.__imp__GetPack
b600 61 67 65 49 64 40 31 32 00 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d ageId@12._GetPackageFullNameFrom
b620 54 6f 6b 65 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 Token@12.__imp__GetPackageFullNa
b640 6d 65 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 meFromToken@12._GetPackageFullNa
b660 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 me@12.__imp__GetPackageFullName@
b680 31 32 00 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 12._GetPackageFamilyNameFromToke
b6a0 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 n@12.__imp__GetPackageFamilyName
b6c0 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 FromToken@12._GetPackageFamilyNa
b6e0 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d me@12.__imp__GetPackageFamilyNam
b700 65 40 31 32 00 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 40 31 e@12._GetPackageApplicationIds@1
b720 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 6.__imp__GetPackageApplicationId
b740 73 40 31 36 00 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 40 32 30 00 5f s@16._GetOverlappedResultEx@20._
b760 5f 69 6d 70 5f 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 40 32 30 00 5f _imp__GetOverlappedResultEx@20._
b780 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 GetOverlappedResult@16.__imp__Ge
b7a0 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 40 31 36 00 5f 47 65 74 4f 45 4d 43 50 40 30 tOverlappedResult@16._GetOEMCP@0
b7c0 00 5f 5f 69 6d 70 5f 5f 47 65 74 4f 45 4d 43 50 40 30 00 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 .__imp__GetOEMCP@0._GetNumberOfC
b7e0 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 onsoleInputEvents@8.__imp__GetNu
b800 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 40 38 00 5f 47 65 74 4e mberOfConsoleInputEvents@8._GetN
b820 75 6d 62 65 72 46 6f 72 6d 61 74 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 62 65 72 umberFormatW@24.__imp__GetNumber
b840 46 6f 72 6d 61 74 57 40 32 34 00 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 40 32 34 FormatW@24._GetNumberFormatEx@24
b860 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 47 65 .__imp__GetNumberFormatEx@24._Ge
b880 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 62 tNumberFormatA@24.__imp__GetNumb
b8a0 65 72 46 6f 72 6d 61 74 41 40 32 34 00 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f erFormatA@24._GetNumaProximityNo
b8c0 64 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f deEx@8.__imp__GetNumaProximityNo
b8e0 64 65 45 78 40 38 00 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 40 38 deEx@8._GetNumaProcessorNodeEx@8
b900 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 40 38 .__imp__GetNumaProcessorNodeEx@8
b920 00 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 40 38 00 5f ._GetNumaNodeProcessorMaskEx@8._
b940 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 _imp__GetNumaNodeProcessorMaskEx
b960 40 38 00 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 40 38 00 5f @8._GetNumaNodeProcessorMask@8._
b980 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 40 38 _imp__GetNumaNodeProcessorMask@8
b9a0 00 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 40 34 00 5f 5f 69 ._GetNumaHighestNodeNumber@4.__i
b9c0 6d 70 5f 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 40 34 00 5f mp__GetNumaHighestNodeNumber@4._
b9e0 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 40 38 00 5f GetNumaAvailableMemoryNodeEx@8._
ba00 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 _imp__GetNumaAvailableMemoryNode
ba20 45 78 40 38 00 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 5f 69 6d Ex@8._GetNativeSystemInfo@4.__im
ba40 70 5f 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 47 65 74 4e 61 6d p__GetNativeSystemInfo@4._GetNam
ba60 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 edPipeServerProcessId@8.__imp__G
ba80 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 40 38 00 5f 47 65 etNamedPipeServerProcessId@8._Ge
baa0 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 tNamedPipeInfo@20.__imp__GetName
bac0 64 50 69 70 65 49 6e 66 6f 40 32 30 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 dPipeInfo@20._GetNamedPipeHandle
bae0 53 74 61 74 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e StateW@28.__imp__GetNamedPipeHan
bb00 64 6c 65 53 74 61 74 65 57 40 32 38 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 dleStateW@28._GetNamedPipeHandle
bb20 53 74 61 74 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e StateA@28.__imp__GetNamedPipeHan
bb40 64 6c 65 53 74 61 74 65 41 40 32 38 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 dleStateA@28._GetNamedPipeClient
bb60 50 72 6f 63 65 73 73 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 ProcessId@8.__imp__GetNamedPipeC
bb80 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 40 38 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c lientProcessId@8._GetNamedPipeCl
bba0 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e ientComputerNameW@12.__imp__GetN
bbc0 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 31 32 00 5f amedPipeClientComputerNameW@12._
bbe0 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 GetNamedPipeClientComputerNameA@
bc00 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 12.__imp__GetNamedPipeClientComp
bc20 75 74 65 72 4e 61 6d 65 41 40 31 32 00 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 40 31 32 uterNameA@12._GetNLSVersionEx@12
bc40 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 40 31 32 00 5f 47 65 74 4e .__imp__GetNLSVersionEx@12._GetN
bc60 4c 53 56 65 72 73 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f LSVersion@12.__imp__GetNLSVersio
bc80 6e 40 31 32 00 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 40 34 00 5f 5f 69 6d 70 5f 5f n@12._GetModuleHandleW@4.__imp__
bca0 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 40 34 00 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e GetModuleHandleW@4._GetModuleHan
bcc0 64 6c 65 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 dleExW@12.__imp__GetModuleHandle
bce0 45 78 57 40 31 32 00 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 40 31 32 00 5f 5f ExW@12._GetModuleHandleExA@12.__
bd00 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 40 31 32 00 5f 47 65 74 4d imp__GetModuleHandleExA@12._GetM
bd20 6f 64 75 6c 65 48 61 6e 64 6c 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 48 oduleHandleA@4.__imp__GetModuleH
bd40 61 6e 64 6c 65 41 40 34 00 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 andleA@4._GetModuleFileNameW@12.
bd60 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 47 65 __imp__GetModuleFileNameW@12._Ge
bd80 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f tModuleFileNameA@12.__imp__GetMo
bda0 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 duleFileNameA@12._GetMemoryError
bdc0 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 HandlingCapabilities@4.__imp__Ge
bde0 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 tMemoryErrorHandlingCapabilities
be00 40 34 00 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e @4._GetMaximumProcessorGroupCoun
be20 74 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 t@0.__imp__GetMaximumProcessorGr
be40 6f 75 70 43 6f 75 6e 74 40 30 00 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 oupCount@0._GetMaximumProcessorC
be60 6f 75 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f ount@4.__imp__GetMaximumProcesso
be80 72 43 6f 75 6e 74 40 34 00 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 40 32 30 00 5f 5f 69 rCount@4._GetMailslotInfo@20.__i
bea0 6d 70 5f 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 40 32 30 00 5f 47 65 74 4c 6f 6e 67 50 mp__GetMailslotInfo@20._GetLongP
bec0 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 athNameW@12.__imp__GetLongPathNa
bee0 6d 65 57 40 31 32 00 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 meW@12._GetLongPathNameTransacte
bf00 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e dW@16.__imp__GetLongPathNameTran
bf20 73 61 63 74 65 64 57 40 31 36 00 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 40 31 32 00 sactedW@16._GetLongPathNameA@12.
bf40 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 47 65 74 4c __imp__GetLongPathNameA@12._GetL
bf60 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 40 31 32 00 ogicalProcessorInformationEx@12.
bf80 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d __imp__GetLogicalProcessorInform
bfa0 61 74 69 6f 6e 45 78 40 31 32 00 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 ationEx@12._GetLogicalProcessorI
bfc0 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 nformation@8.__imp__GetLogicalPr
bfe0 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 47 65 74 4c 6f 67 69 63 61 6c ocessorInformation@8._GetLogical
c000 44 72 69 76 65 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 Drives@0.__imp__GetLogicalDrives
c020 40 30 00 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 40 38 00 5f 5f @0._GetLogicalDriveStringsW@8.__
c040 69 6d 70 5f 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 40 38 00 5f imp__GetLogicalDriveStringsW@8._
c060 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 40 38 00 5f 5f 69 6d 70 5f GetLogicalDriveStringsA@8.__imp_
c080 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 40 38 00 5f 47 65 74 4c _GetLogicalDriveStringsA@8._GetL
c0a0 6f 63 61 6c 65 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 63 61 6c 65 49 6e ocaleInfoW@16.__imp__GetLocaleIn
c0c0 66 6f 57 40 31 36 00 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 40 31 36 00 5f 5f 69 6d 70 foW@16._GetLocaleInfoEx@16.__imp
c0e0 5f 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 40 31 36 00 5f 47 65 74 4c 6f 63 61 6c 65 49 __GetLocaleInfoEx@16._GetLocaleI
c100 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 40 31 36 nfoA@16.__imp__GetLocaleInfoA@16
c120 00 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 63 61 6c ._GetLocalTime@4.__imp__GetLocal
c140 54 69 6d 65 40 34 00 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 Time@4._GetLastError@0.__imp__Ge
c160 74 4c 61 73 74 45 72 72 6f 72 40 30 00 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 tLastError@0._GetLargestConsoleW
c180 69 6e 64 6f 77 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e indowSize@4.__imp__GetLargestCon
c1a0 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 40 34 00 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 soleWindowSize@4._GetLargePageMi
c1c0 6e 69 6d 75 6d 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d nimum@0.__imp__GetLargePageMinim
c1e0 75 6d 40 30 00 5f 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 um@0._GetHandleInformation@8.__i
c200 6d 70 5f 5f 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 47 65 74 47 mp__GetHandleInformation@8._GetG
c220 65 6f 49 6e 66 6f 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 65 6f 49 6e 66 6f 57 40 32 30 eoInfoW@20.__imp__GetGeoInfoW@20
c240 00 5f 47 65 74 47 65 6f 49 6e 66 6f 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 65 6f 49 6e ._GetGeoInfoA@20.__imp__GetGeoIn
c260 66 6f 41 40 32 30 00 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d foA@20._GetFullPathNameW@16.__im
c280 70 5f 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 40 31 36 00 5f 47 65 74 46 75 6c 6c 50 p__GetFullPathNameW@16._GetFullP
c2a0 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 athNameTransactedW@20.__imp__Get
c2c0 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 30 00 5f 47 65 74 46 FullPathNameTransactedW@20._GetF
c2e0 75 6c 6c 50 61 74 68 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 75 6c 6c 50 61 ullPathNameA@16.__imp__GetFullPa
c300 74 68 4e 61 6d 65 41 40 31 36 00 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 40 34 00 5f 5f thNameA@16._GetFirmwareType@4.__
c320 69 6d 70 5f 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 40 34 00 5f 47 65 74 46 69 72 6d 77 imp__GetFirmwareType@4._GetFirmw
c340 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 36 00 5f 5f 69 6d 70 areEnvironmentVariableW@16.__imp
c360 5f 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 __GetFirmwareEnvironmentVariable
c380 57 40 31 36 00 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 W@16._GetFirmwareEnvironmentVari
c3a0 61 62 6c 65 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 ableExW@20.__imp__GetFirmwareEnv
c3c0 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 40 32 30 00 5f 47 65 74 46 69 6e 61 6c ironmentVariableExW@20._GetFinal
c3e0 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 PathNameByHandleW@16.__imp__GetF
c400 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 40 31 36 00 5f 47 65 74 46 69 6e inalPathNameByHandleW@16._GetFin
c420 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 alPathNameByHandleA@16.__imp__Ge
c440 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 40 31 36 00 5f 47 65 74 46 tFinalPathNameByHandleA@16._GetF
c460 69 6c 65 54 79 70 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 54 79 70 65 40 34 00 5f ileType@4.__imp__GetFileType@4._
c480 47 65 74 46 69 6c 65 54 69 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 54 69 6d GetFileTime@16.__imp__GetFileTim
c4a0 65 40 31 36 00 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 e@16._GetFileSizeEx@8.__imp__Get
c4c0 46 69 6c 65 53 69 7a 65 45 78 40 38 00 5f 47 65 74 46 69 6c 65 53 69 7a 65 40 38 00 5f 5f 69 6d FileSizeEx@8._GetFileSize@8.__im
c4e0 70 5f 5f 47 65 74 46 69 6c 65 53 69 7a 65 40 38 00 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 p__GetFileSize@8._GetFileMUIPath
c500 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 40 32 38 00 5f 47 65 @28.__imp__GetFileMUIPath@28._Ge
c520 74 46 69 6c 65 4d 55 49 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 4d 55 tFileMUIInfo@16.__imp__GetFileMU
c540 49 49 6e 66 6f 40 31 36 00 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 IInfo@16._GetFileInformationByHa
c560 6e 64 6c 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 ndleEx@16.__imp__GetFileInformat
c580 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 40 31 36 00 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 ionByHandleEx@16._GetFileInforma
c5a0 74 69 6f 6e 42 79 48 61 6e 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 49 6e 66 tionByHandle@8.__imp__GetFileInf
c5c0 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 40 38 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 ormationByHandle@8._GetFileAttri
c5e0 62 75 74 65 73 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 butesW@4.__imp__GetFileAttribute
c600 73 57 40 34 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 sW@4._GetFileAttributesTransacte
c620 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 dW@16.__imp__GetFileAttributesTr
c640 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 ansactedW@16._GetFileAttributesT
c660 72 61 6e 73 61 63 74 65 64 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 ransactedA@16.__imp__GetFileAttr
c680 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 40 31 36 00 5f 47 65 74 46 69 6c 65 41 74 74 ibutesTransactedA@16._GetFileAtt
c6a0 72 69 62 75 74 65 73 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 ributesExW@12.__imp__GetFileAttr
c6c0 69 62 75 74 65 73 45 78 57 40 31 32 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 ibutesExW@12._GetFileAttributesE
c6e0 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 xA@12.__imp__GetFileAttributesEx
c700 41 40 31 32 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 40 34 00 5f 5f 69 6d 70 A@12._GetFileAttributesA@4.__imp
c720 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 40 34 00 5f 47 65 74 45 78 70 61 6e __GetFileAttributesA@4._GetExpan
c740 64 65 64 4e 61 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d dedNameW@8.__imp__GetExpandedNam
c760 65 57 40 38 00 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 40 38 00 5f 5f 69 6d 70 5f 5f eW@8._GetExpandedNameA@8.__imp__
c780 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 40 38 00 5f 47 65 74 45 78 69 74 43 6f 64 65 54 GetExpandedNameA@8._GetExitCodeT
c7a0 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 hread@8.__imp__GetExitCodeThread
c7c0 40 38 00 5f 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f @8._GetExitCodeProcess@8.__imp__
c7e0 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 40 38 00 5f 47 65 74 45 72 72 6f 72 4d 6f GetExitCodeProcess@8._GetErrorMo
c800 64 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 47 65 74 45 de@0.__imp__GetErrorMode@0._GetE
c820 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 nvironmentVariableW@12.__imp__Ge
c840 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 32 00 5f 47 65 74 45 6e 76 tEnvironmentVariableW@12._GetEnv
c860 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 ironmentVariableA@12.__imp__GetE
c880 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 32 00 5f 47 65 74 45 6e 76 69 72 nvironmentVariableA@12._GetEnvir
c8a0 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 onmentStringsW@0.__imp__GetEnvir
c8c0 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 30 00 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 onmentStringsW@0._GetEnvironment
c8e0 53 74 72 69 6e 67 73 41 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 StringsA@0.__imp__GetEnvironment
c900 53 74 72 69 6e 67 73 41 40 30 00 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 StringsA@0._GetEnvironmentString
c920 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 s@0.__imp__GetEnvironmentStrings
c940 40 30 00 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 40 30 00 5f @0._GetEnabledXStateFeatures@0._
c960 5f 69 6d 70 5f 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 40 30 _imp__GetEnabledXStateFeatures@0
c980 00 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 ._GetDynamicTimeZoneInformation@
c9a0 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 4.__imp__GetDynamicTimeZoneInfor
c9c0 6d 61 74 69 6f 6e 40 34 00 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 40 33 32 mation@4._GetDurationFormatEx@32
c9e0 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 40 33 32 00 5f .__imp__GetDurationFormatEx@32._
ca00 47 65 74 44 72 69 76 65 54 79 70 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 72 69 76 65 54 GetDriveTypeW@4.__imp__GetDriveT
ca20 79 70 65 57 40 34 00 5f 47 65 74 44 72 69 76 65 54 79 70 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 ypeW@4._GetDriveTypeA@4.__imp__G
ca40 65 74 44 72 69 76 65 54 79 70 65 41 40 34 00 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 etDriveTypeA@4._GetDllDirectoryW
ca60 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 47 65 @8.__imp__GetDllDirectoryW@8._Ge
ca80 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 tDiskFreeSpaceW@20.__imp__GetDis
caa0 6b 46 72 65 65 53 70 61 63 65 57 40 32 30 00 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 kFreeSpaceW@20._GetDiskFreeSpace
cac0 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 ExW@16.__imp__GetDiskFreeSpaceEx
cae0 57 40 31 36 00 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 40 31 36 00 5f 5f 69 W@16._GetDiskFreeSpaceExA@16.__i
cb00 6d 70 5f 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 40 31 36 00 5f 47 65 74 44 mp__GetDiskFreeSpaceExA@16._GetD
cb20 69 73 6b 46 72 65 65 53 70 61 63 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 6b 46 iskFreeSpaceA@20.__imp__GetDiskF
cb40 72 65 65 53 70 61 63 65 41 40 32 30 00 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 40 32 34 00 reeSpaceA@20._GetDateFormatW@24.
cb60 5f 5f 69 6d 70 5f 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 40 32 34 00 5f 47 65 74 44 61 74 __imp__GetDateFormatW@24._GetDat
cb80 65 46 6f 72 6d 61 74 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 eFormatEx@28.__imp__GetDateForma
cba0 74 45 78 40 32 38 00 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 40 32 34 00 5f 5f 69 6d 70 5f tEx@28._GetDateFormatA@24.__imp_
cbc0 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 40 32 34 00 5f 47 65 74 43 75 72 72 65 6e 74 54 68 _GetDateFormatA@24._GetCurrentTh
cbe0 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 readStackLimits@8.__imp__GetCurr
cc00 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 40 38 00 5f 47 65 74 43 75 72 72 65 entThreadStackLimits@8._GetCurre
cc20 6e 74 54 68 72 65 61 64 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 54 68 ntThreadId@0.__imp__GetCurrentTh
cc40 72 65 61 64 49 64 40 30 00 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 30 00 5f 5f 69 readId@0._GetCurrentThread@0.__i
cc60 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 30 00 5f 47 65 74 43 75 72 72 65 mp__GetCurrentThread@0._GetCurre
cc80 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 ntProcessorNumberEx@4.__imp__Get
cca0 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f 47 65 74 43 CurrentProcessorNumberEx@4._GetC
ccc0 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 47 urrentProcessorNumber@0.__imp__G
cce0 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 40 30 00 5f 47 65 74 43 etCurrentProcessorNumber@0._GetC
cd00 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 urrentProcessId@0.__imp__GetCurr
cd20 65 6e 74 50 72 6f 63 65 73 73 49 64 40 30 00 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 entProcessId@0._GetCurrentProces
cd40 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 40 30 00 5f s@0.__imp__GetCurrentProcess@0._
cd60 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 40 38 00 5f 5f 69 6d 70 5f 5f 47 GetCurrentPackagePath@8.__imp__G
cd80 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 40 38 00 5f 47 65 74 43 75 72 72 65 etCurrentPackagePath@8._GetCurre
cda0 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 ntPackageInfo@16.__imp__GetCurre
cdc0 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 40 31 36 00 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b ntPackageInfo@16._GetCurrentPack
cde0 61 67 65 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 ageId@8.__imp__GetCurrentPackage
ce00 49 64 40 38 00 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 Id@8._GetCurrentPackageFullName@
ce20 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 8.__imp__GetCurrentPackageFullNa
ce40 6d 65 40 38 00 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d me@8._GetCurrentPackageFamilyNam
ce60 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 e@8.__imp__GetCurrentPackageFami
ce80 6c 79 4e 61 6d 65 40 38 00 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 40 38 lyName@8._GetCurrentDirectoryW@8
cea0 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f .__imp__GetCurrentDirectoryW@8._
cec0 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 GetCurrentDirectoryA@8.__imp__Ge
cee0 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 47 65 74 43 75 72 72 65 6e 74 tCurrentDirectoryA@8._GetCurrent
cf00 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 38 00 5f 5f 69 6d 70 5f 5f ApplicationUserModelId@8.__imp__
cf20 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 GetCurrentApplicationUserModelId
cf40 40 38 00 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 @8._GetCurrentActCtx@4.__imp__Ge
cf60 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 40 34 00 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 tCurrentActCtx@4._GetCurrencyFor
cf80 6d 61 74 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 matW@24.__imp__GetCurrencyFormat
cfa0 57 40 32 34 00 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 5f 69 W@24._GetCurrencyFormatEx@24.__i
cfc0 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 47 65 74 43 mp__GetCurrencyFormatEx@24._GetC
cfe0 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 urrencyFormatA@24.__imp__GetCurr
d000 65 6e 63 79 46 6f 72 6d 61 74 41 40 32 34 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 encyFormatA@24._GetConsoleWindow
d020 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 40 30 00 5f 47 65 @0.__imp__GetConsoleWindow@0._Ge
d040 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f tConsoleTitleW@8.__imp__GetConso
d060 6c 65 54 69 74 6c 65 57 40 38 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 40 38 00 5f leTitleW@8._GetConsoleTitleA@8._
d080 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 40 38 00 5f 47 65 74 43 6f 6e _imp__GetConsoleTitleA@8._GetCon
d0a0 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f soleScreenBufferInfoEx@8.__imp__
d0c0 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f GetConsoleScreenBufferInfoEx@8._
d0e0 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 40 38 00 5f 5f 69 GetConsoleScreenBufferInfo@8.__i
d100 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 40 38 mp__GetConsoleScreenBufferInfo@8
d120 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 40 38 00 5f 5f 69 6d 70 5f ._GetConsoleProcessList@8.__imp_
d140 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 40 38 00 5f 47 65 74 43 6f 6e _GetConsoleProcessList@8._GetCon
d160 73 6f 6c 65 4f 75 74 70 75 74 43 50 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 soleOutputCP@0.__imp__GetConsole
d180 4f 75 74 70 75 74 43 50 40 30 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f 5f 69 OutputCP@0._GetConsoleMode@8.__i
d1a0 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 mp__GetConsoleMode@8._GetConsole
d1c0 43 75 72 73 6f 72 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 CursorInfo@8.__imp__GetConsoleCu
d1e0 72 73 6f 72 49 6e 66 6f 40 38 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 40 30 00 5f 5f 69 6d 70 rsorInfo@8._GetConsoleCP@0.__imp
d200 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 40 30 00 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d __GetConsoleCP@0._GetComputerNam
d220 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f eW@8.__imp__GetComputerNameW@8._
d240 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 GetComputerNameExW@12.__imp__Get
d260 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 40 31 32 00 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e ComputerNameExW@12._GetComputerN
d280 61 6d 65 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 ameExA@12.__imp__GetComputerName
d2a0 45 78 41 40 31 32 00 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 38 00 5f 5f 69 6d 70 ExA@12._GetComputerNameA@8.__imp
d2c0 5f 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 38 00 5f 47 65 74 43 6f 6d 70 72 65 73 __GetComputerNameA@8._GetCompres
d2e0 73 65 64 46 69 6c 65 53 69 7a 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 72 65 73 sedFileSizeW@8.__imp__GetCompres
d300 73 65 64 46 69 6c 65 53 69 7a 65 57 40 38 00 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c sedFileSizeW@8._GetCompressedFil
d320 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f eSizeTransactedW@12.__imp__GetCo
d340 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 40 31 32 00 5f mpressedFileSizeTransactedW@12._
d360 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 40 38 00 5f 5f 69 6d 70 5f 5f GetCompressedFileSizeA@8.__imp__
d380 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 40 38 00 5f 47 65 74 43 6f 6d GetCompressedFileSizeA@8._GetCom
d3a0 6d 61 6e 64 4c 69 6e 65 57 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e mandLineW@0.__imp__GetCommandLin
d3c0 65 57 40 30 00 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 40 30 00 5f 5f 69 6d 70 5f 5f 47 eW@0._GetCommandLineA@0.__imp__G
d3e0 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 40 30 00 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 etCommandLineA@0._GetCommTimeout
d400 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 40 38 00 5f 47 65 s@8.__imp__GetCommTimeouts@8._Ge
d420 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 tCommState@8.__imp__GetCommState
d440 40 38 00 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 @8._GetCommProperties@8.__imp__G
d460 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 40 38 00 5f 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d etCommProperties@8._GetCommModem
d480 53 74 61 74 75 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 Status@8.__imp__GetCommModemStat
d4a0 75 73 40 38 00 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f us@8._GetCommMask@8.__imp__GetCo
d4c0 6d 6d 4d 61 73 6b 40 38 00 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 40 31 32 00 5f 5f 69 6d 70 mmMask@8._GetCommConfig@12.__imp
d4e0 5f 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 40 31 32 00 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 __GetCommConfig@12._GetCalendarI
d500 6e 66 6f 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 40 nfoW@24.__imp__GetCalendarInfoW@
d520 32 34 00 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 24._GetCalendarInfoEx@28.__imp__
d540 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 40 32 38 00 5f 47 65 74 43 61 6c 65 6e 64 61 GetCalendarInfoEx@28._GetCalenda
d560 72 49 6e 66 6f 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f rInfoA@24.__imp__GetCalendarInfo
d580 41 40 32 34 00 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 34 00 5f A@24._GetCachedSigningLevel@24._
d5a0 5f 69 6d 70 5f 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 34 00 5f _imp__GetCachedSigningLevel@24._
d5c0 47 65 74 43 50 49 6e 66 6f 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 50 49 6e 66 6f GetCPInfoExW@12.__imp__GetCPInfo
d5e0 45 78 57 40 31 32 00 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 ExW@12._GetCPInfoExA@12.__imp__G
d600 65 74 43 50 49 6e 66 6f 45 78 41 40 31 32 00 5f 47 65 74 43 50 49 6e 66 6f 40 38 00 5f 5f 69 6d etCPInfoExA@12._GetCPInfo@8.__im
d620 70 5f 5f 47 65 74 43 50 49 6e 66 6f 40 38 00 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 40 38 p__GetCPInfo@8._GetBinaryTypeW@8
d640 00 5f 5f 69 6d 70 5f 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 40 38 00 5f 47 65 74 42 69 6e .__imp__GetBinaryTypeW@8._GetBin
d660 61 72 79 54 79 70 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 aryTypeA@8.__imp__GetBinaryTypeA
d680 40 38 00 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 74 @8._GetAtomNameW@12.__imp__GetAt
d6a0 6f 6d 4e 61 6d 65 57 40 31 32 00 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d omNameW@12._GetAtomNameA@12.__im
d6c0 70 5f 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 40 31 32 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 p__GetAtomNameA@12._GetApplicati
d6e0 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 5f 69 6d 70 5f onUserModelIdFromToken@12.__imp_
d700 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f _GetApplicationUserModelIdFromTo
d720 6b 65 6e 40 31 32 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 ken@12._GetApplicationUserModelI
d740 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f d@12.__imp__GetApplicationUserMo
d760 64 65 6c 49 64 40 31 32 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 delId@12._GetApplicationRestartS
d780 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 ettingsWorker@16.__imp__GetAppli
d7a0 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 40 31 36 00 5f cationRestartSettingsWorker@16._
d7c0 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 40 31 36 GetApplicationRestartSettings@16
d7e0 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 .__imp__GetApplicationRestartSet
d800 74 69 6e 67 73 40 31 36 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 tings@16._GetApplicationRecovery
d820 43 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c CallbackWorker@20.__imp__GetAppl
d840 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 40 32 30 icationRecoveryCallbackWorker@20
d860 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b ._GetApplicationRecoveryCallback
d880 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 @20.__imp__GetApplicationRecover
d8a0 79 43 61 6c 6c 62 61 63 6b 40 32 30 00 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d yCallback@20._GetAppContainerNam
d8c0 65 64 4f 62 6a 65 63 74 50 61 74 68 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 43 6f 6e edObjectPath@20.__imp__GetAppCon
d8e0 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 40 32 30 00 5f 47 65 74 41 70 70 tainerNamedObjectPath@20._GetApp
d900 43 6f 6e 74 61 69 6e 65 72 41 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 43 6f 6e ContainerAce@16.__imp__GetAppCon
d920 74 61 69 6e 65 72 41 63 65 40 31 36 00 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 tainerAce@16._GetActiveProcessor
d940 47 72 6f 75 70 43 6f 75 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 63 74 69 76 65 50 72 6f GroupCount@0.__imp__GetActivePro
d960 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 40 30 00 5f 47 65 74 41 63 74 69 76 65 50 72 6f cessorGroupCount@0._GetActivePro
d980 63 65 73 73 6f 72 43 6f 75 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 63 74 69 76 65 50 72 cessorCount@4.__imp__GetActivePr
d9a0 6f 63 65 73 73 6f 72 43 6f 75 6e 74 40 34 00 5f 47 65 74 41 43 50 40 30 00 5f 5f 69 6d 70 5f 5f ocessorCount@4._GetACP@0.__imp__
d9c0 47 65 74 41 43 50 40 30 00 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 GetACP@0._GenerateConsoleCtrlEve
d9e0 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 nt@8.__imp__GenerateConsoleCtrlE
da00 76 65 6e 74 40 38 00 5f 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 vent@8._FreeUserPhysicalPages@12
da20 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 .__imp__FreeUserPhysicalPages@12
da40 00 5f 46 72 65 65 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 52 65 73 6f ._FreeResource@4.__imp__FreeReso
da60 75 72 63 65 40 34 00 5f 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 40 34 00 5f 5f urce@4._FreeMemoryJobObject@4.__
da80 69 6d 70 5f 5f 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 40 34 00 5f 46 72 65 65 imp__FreeMemoryJobObject@4._Free
daa0 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 5f 69 LibraryWhenCallbackReturns@8.__i
dac0 6d 70 5f 5f 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 mp__FreeLibraryWhenCallbackRetur
dae0 6e 73 40 38 00 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 40 38 ns@8._FreeLibraryAndExitThread@8
db00 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 .__imp__FreeLibraryAndExitThread
db20 40 38 00 5f 46 72 65 65 4c 69 62 72 61 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 4c 69 62 @8._FreeLibrary@4.__imp__FreeLib
db40 72 61 72 79 40 34 00 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 rary@4._FreeEnvironmentStringsW@
db60 34 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 4.__imp__FreeEnvironmentStringsW
db80 40 34 00 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 34 00 5f 5f @4._FreeEnvironmentStringsA@4.__
dba0 69 6d 70 5f 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 34 00 5f imp__FreeEnvironmentStringsA@4._
dbc0 46 72 65 65 43 6f 6e 73 6f 6c 65 40 30 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 FreeConsole@0.__imp__FreeConsole
dbe0 40 30 00 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 6f 72 @0._FormatMessageW@28.__imp__For
dc00 6d 61 74 4d 65 73 73 61 67 65 57 40 32 38 00 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 40 32 matMessageW@28._FormatMessageA@2
dc20 38 00 5f 5f 69 6d 70 5f 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 40 32 38 00 5f 46 6f 72 6d 8.__imp__FormatMessageA@28._Form
dc40 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 31 36 00 5f 5f 69 6d atApplicationUserModelId@16.__im
dc60 70 5f 5f 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 p__FormatApplicationUserModelId@
dc80 31 36 00 5f 46 6f 6c 64 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 6f 6c 64 53 74 16._FoldStringW@20.__imp__FoldSt
dca0 72 69 6e 67 57 40 32 30 00 5f 46 6f 6c 64 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 69 6d 70 5f 5f ringW@20._FoldStringA@20.__imp__
dcc0 46 6f 6c 64 53 74 72 69 6e 67 41 40 32 30 00 5f 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 40 FoldStringA@20._FlushViewOfFile@
dce0 38 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 40 38 00 5f 46 6c 75 73 8.__imp__FlushViewOfFile@8._Flus
dd00 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 40 30 00 5f 5f 69 6d 70 5f 5f 46 6c hProcessWriteBuffers@0.__imp__Fl
dd20 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 40 30 00 5f 46 6c 75 73 68 49 ushProcessWriteBuffers@0._FlushI
dd40 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 49 nstructionCache@12.__imp__FlushI
dd60 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 40 31 32 00 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 nstructionCache@12._FlushFileBuf
dd80 66 65 72 73 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 40 34 fers@4.__imp__FlushFileBuffers@4
dda0 00 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 40 34 00 5f 5f 69 6d ._FlushConsoleInputBuffer@4.__im
ddc0 70 5f 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 40 34 00 5f 46 6c p__FlushConsoleInputBuffer@4._Fl
dde0 73 53 65 74 56 61 6c 75 65 40 38 00 5f 5f 69 6d 70 5f 5f 46 6c 73 53 65 74 56 61 6c 75 65 40 38 sSetValue@8.__imp__FlsSetValue@8
de00 00 5f 46 6c 73 47 65 74 56 61 6c 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 73 47 65 74 56 61 6c ._FlsGetValue@4.__imp__FlsGetVal
de20 75 65 40 34 00 5f 46 6c 73 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 73 46 72 65 65 40 34 ue@4._FlsFree@4.__imp__FlsFree@4
de40 00 5f 46 6c 73 41 6c 6c 6f 63 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 73 41 6c 6c 6f 63 40 34 00 5f ._FlsAlloc@4.__imp__FlsAlloc@4._
de60 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 40 34 00 5f 5f 69 6d FindVolumeMountPointClose@4.__im
de80 70 5f 5f 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 40 34 00 5f p__FindVolumeMountPointClose@4._
dea0 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 56 6f 6c FindVolumeClose@4.__imp__FindVol
dec0 75 6d 65 43 6c 6f 73 65 40 34 00 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 40 32 34 umeClose@4._FindStringOrdinal@24
dee0 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 40 32 34 00 5f 46 69 .__imp__FindStringOrdinal@24._Fi
df00 6e 64 52 65 73 6f 75 72 63 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 52 65 73 6f 75 72 ndResourceW@12.__imp__FindResour
df20 63 65 57 40 31 32 00 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 40 31 36 00 5f 5f 69 6d 70 ceW@12._FindResourceExW@16.__imp
df40 5f 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 40 31 36 00 5f 46 69 6e 64 52 65 73 6f 75 72 __FindResourceExW@16._FindResour
df60 63 65 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 40 ceExA@16.__imp__FindResourceExA@
df80 31 36 00 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 16._FindResourceA@12.__imp__Find
dfa0 52 65 73 6f 75 72 63 65 41 40 31 32 00 5f 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b ResourceA@12._FindPackagesByPack
dfc0 61 67 65 46 61 6d 69 6c 79 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 50 61 63 6b 61 67 65 73 ageFamily@28.__imp__FindPackages
dfe0 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 40 32 38 00 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 ByPackageFamily@28._FindNextVolu
e000 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 40 31 32 meW@12.__imp__FindNextVolumeW@12
e020 00 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 32 00 5f ._FindNextVolumeMountPointW@12._
e040 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 _imp__FindNextVolumeMountPointW@
e060 31 32 00 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 12._FindNextVolumeMountPointA@12
e080 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 .__imp__FindNextVolumeMountPoint
e0a0 41 40 31 32 00 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f A@12._FindNextVolumeA@12.__imp__
e0c0 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 40 31 32 00 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 FindNextVolumeA@12._FindNextStre
e0e0 61 6d 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 40 38 00 5f amW@8.__imp__FindNextStreamW@8._
e100 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 46 FindNextFileW@8.__imp__FindNextF
e120 69 6c 65 57 40 38 00 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 ileW@8._FindNextFileNameW@12.__i
e140 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 46 69 6e 64 4e 65 mp__FindNextFileNameW@12._FindNe
e160 78 74 46 69 6c 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 40 38 xtFileA@8.__imp__FindNextFileA@8
e180 00 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f ._FindNextChangeNotification@4._
e1a0 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e _imp__FindNextChangeNotification
e1c0 40 34 00 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 46 69 @4._FindNLSStringEx@40.__imp__Fi
e1e0 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 40 34 30 00 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 40 ndNLSStringEx@40._FindNLSString@
e200 32 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 40 32 38 00 5f 46 69 6e 64 28.__imp__FindNLSString@28._Find
e220 46 69 72 73 74 56 6f 6c 75 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 56 FirstVolumeW@8.__imp__FindFirstV
e240 6f 6c 75 6d 65 57 40 38 00 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f olumeW@8._FindFirstVolumeMountPo
e260 69 6e 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f intW@12.__imp__FindFirstVolumeMo
e280 75 6e 74 50 6f 69 6e 74 57 40 31 32 00 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 untPointW@12._FindFirstVolumeMou
e2a0 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 ntPointA@12.__imp__FindFirstVolu
e2c0 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d meMountPointA@12._FindFirstVolum
e2e0 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 40 38 00 5f eA@8.__imp__FindFirstVolumeA@8._
e300 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 FindFirstStreamW@16.__imp__FindF
e320 69 72 73 74 53 74 72 65 61 6d 57 40 31 36 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 40 38 irstStreamW@16._FindFirstFileW@8
e340 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 40 38 00 5f 46 69 6e 64 46 69 .__imp__FindFirstFileW@8._FindFi
e360 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e rstFileTransactedW@28.__imp__Fin
e380 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 38 00 5f 46 69 6e 64 46 69 dFirstFileTransactedW@28._FindFi
e3a0 72 73 74 46 69 6c 65 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 rstFileNameW@16.__imp__FindFirst
e3c0 46 69 6c 65 4e 61 6d 65 57 40 31 36 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 40 32 FileNameW@16._FindFirstFileExW@2
e3e0 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 40 32 34 00 5f 46 69 4.__imp__FindFirstFileExW@24._Fi
e400 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 ndFirstFileExA@24.__imp__FindFir
e420 73 74 46 69 6c 65 45 78 41 40 32 34 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 40 38 00 5f stFileExA@24._FindFirstFileA@8._
e440 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 40 38 00 5f 46 69 6e 64 46 69 72 73 _imp__FindFirstFileA@8._FindFirs
e460 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 tChangeNotificationW@12.__imp__F
e480 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 40 31 32 00 5f indFirstChangeNotificationW@12._
e4a0 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 40 31 32 00 FindFirstChangeNotificationA@12.
e4c0 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 __imp__FindFirstChangeNotificati
e4e0 6f 6e 41 40 31 32 00 5f 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 onA@12._FindCloseChangeNotificat
e500 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 ion@4.__imp__FindCloseChangeNoti
e520 66 69 63 61 74 69 6f 6e 40 34 00 5f 46 69 6e 64 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 fication@4._FindClose@4.__imp__F
e540 69 6e 64 43 6c 6f 73 65 40 34 00 5f 46 69 6e 64 41 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 46 indClose@4._FindAtomW@4.__imp__F
e560 69 6e 64 41 74 6f 6d 57 40 34 00 5f 46 69 6e 64 41 74 6f 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 46 indAtomW@4._FindAtomA@4.__imp__F
e580 69 6e 64 41 74 6f 6d 41 40 34 00 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 indAtomA@4._FindActCtxSectionStr
e5a0 69 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e ingW@20.__imp__FindActCtxSection
e5c0 53 74 72 69 6e 67 57 40 32 30 00 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 StringW@20._FindActCtxSectionStr
e5e0 69 6e 67 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e ingA@20.__imp__FindActCtxSection
e600 53 74 72 69 6e 67 41 40 32 30 00 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 StringA@20._FindActCtxSectionGui
e620 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 d@20.__imp__FindActCtxSectionGui
e640 64 40 32 30 00 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 d@20._FillConsoleOutputCharacter
e660 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 W@20.__imp__FillConsoleOutputCha
e680 72 61 63 74 65 72 57 40 32 30 00 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 racterW@20._FillConsoleOutputCha
e6a0 72 61 63 74 65 72 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 racterA@20.__imp__FillConsoleOut
e6c0 70 75 74 43 68 61 72 61 63 74 65 72 41 40 32 30 00 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 putCharacterA@20._FillConsoleOut
e6e0 70 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6c 6c 43 6f 6e 73 6f putAttribute@20.__imp__FillConso
e700 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 46 69 6c 65 54 69 6d 65 54 6f leOutputAttribute@20._FileTimeTo
e720 53 79 73 74 65 6d 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 SystemTime@8.__imp__FileTimeToSy
e740 73 74 65 6d 54 69 6d 65 40 38 00 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 stemTime@8._FileTimeToLocalFileT
e760 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 ime@8.__imp__FileTimeToLocalFile
e780 54 69 6d 65 40 38 00 5f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 40 31 32 Time@8._FileTimeToDosDateTime@12
e7a0 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 40 31 32 .__imp__FileTimeToDosDateTime@12
e7c0 00 5f 46 61 74 61 6c 41 70 70 45 78 69 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 61 74 61 6c 41 70 ._FatalAppExitW@8.__imp__FatalAp
e7e0 70 45 78 69 74 57 40 38 00 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 40 38 00 5f 5f 69 6d 70 5f pExitW@8._FatalAppExitA@8.__imp_
e800 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 40 38 00 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d _FatalAppExitA@8._ExpandEnvironm
e820 65 6e 74 53 74 72 69 6e 67 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 78 70 61 6e 64 45 6e 76 69 entStringsW@12.__imp__ExpandEnvi
e840 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 31 32 00 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f ronmentStringsW@12._ExpandEnviro
e860 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 78 70 61 6e 64 45 6e nmentStringsA@12.__imp__ExpandEn
e880 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 31 32 00 5f 45 78 69 74 54 68 72 65 61 64 vironmentStringsA@12._ExitThread
e8a0 40 34 00 5f 5f 69 6d 70 5f 5f 45 78 69 74 54 68 72 65 61 64 40 34 00 5f 45 78 69 74 50 72 6f 63 @4.__imp__ExitThread@4._ExitProc
e8c0 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 45 78 69 74 50 72 6f 63 65 73 73 40 34 00 5f 45 73 63 61 ess@4.__imp__ExitProcess@4._Esca
e8e0 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 45 73 63 61 70 65 43 6f peCommFunction@8.__imp__EscapeCo
e900 6d 6d 46 75 6e 63 74 69 6f 6e 40 38 00 5f 45 72 61 73 65 54 61 70 65 40 31 32 00 5f 5f 69 6d 70 mmFunction@8._EraseTape@12.__imp
e920 5f 5f 45 72 61 73 65 54 61 70 65 40 31 32 00 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f __EraseTape@12._EnumerateLocalCo
e940 6d 70 75 74 65 72 4e 61 6d 65 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 65 72 61 74 65 mputerNamesW@16.__imp__Enumerate
e960 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 57 40 31 36 00 5f 45 6e 75 6d 55 49 4c 61 LocalComputerNamesW@16._EnumUILa
e980 6e 67 75 61 67 65 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 nguagesW@12.__imp__EnumUILanguag
e9a0 65 73 57 40 31 32 00 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 40 31 32 00 5f 5f 69 6d esW@12._EnumUILanguagesA@12.__im
e9c0 70 5f 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 40 31 32 00 5f 45 6e 75 6d 54 69 6d 65 p__EnumUILanguagesA@12._EnumTime
e9e0 46 6f 72 6d 61 74 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 FormatsW@12.__imp__EnumTimeForma
ea00 74 73 57 40 31 32 00 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 40 31 36 00 5f 5f 69 tsW@12._EnumTimeFormatsEx@16.__i
ea20 6d 70 5f 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 40 31 36 00 5f 45 6e 75 6d 54 69 mp__EnumTimeFormatsEx@16._EnumTi
ea40 6d 65 46 6f 72 6d 61 74 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 meFormatsA@12.__imp__EnumTimeFor
ea60 6d 61 74 73 41 40 31 32 00 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 40 38 00 5f matsA@12._EnumSystemLocalesW@8._
ea80 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 40 38 00 5f 45 6e 75 6d _imp__EnumSystemLocalesW@8._Enum
eaa0 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 SystemLocalesEx@16.__imp__EnumSy
eac0 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 40 31 36 00 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 stemLocalesEx@16._EnumSystemLoca
eae0 6c 65 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 lesA@8.__imp__EnumSystemLocalesA
eb00 40 38 00 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 40 31 32 @8._EnumSystemLanguageGroupsW@12
eb20 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 .__imp__EnumSystemLanguageGroups
eb40 57 40 31 32 00 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 40 W@12._EnumSystemLanguageGroupsA@
eb60 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 12.__imp__EnumSystemLanguageGrou
eb80 70 73 41 40 31 32 00 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 40 31 32 00 5f 5f 69 6d 70 psA@12._EnumSystemGeoID@12.__imp
eba0 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 40 31 32 00 5f 45 6e 75 6d 53 79 73 74 65 6d __EnumSystemGeoID@12._EnumSystem
ebc0 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 FirmwareTables@12.__imp__EnumSys
ebe0 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 40 31 32 00 5f 45 6e 75 6d 53 79 73 74 65 6d temFirmwareTables@12._EnumSystem
ec00 43 6f 64 65 50 61 67 65 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f CodePagesW@8.__imp__EnumSystemCo
ec20 64 65 50 61 67 65 73 57 40 38 00 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 dePagesW@8._EnumSystemCodePagesA
ec40 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 40 38 @8.__imp__EnumSystemCodePagesA@8
ec60 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 ._EnumResourceTypesW@12.__imp__E
ec80 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 40 31 32 00 5f 45 6e 75 6d 52 65 73 6f 75 72 numResourceTypesW@12._EnumResour
eca0 63 65 54 79 70 65 73 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 ceTypesExW@20.__imp__EnumResourc
ecc0 65 54 79 70 65 73 45 78 57 40 32 30 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 eTypesExW@20._EnumResourceTypesE
ece0 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 xA@20.__imp__EnumResourceTypesEx
ed00 41 40 32 30 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 40 31 36 00 5f 5f 69 6d A@20._EnumResourceNamesW@16.__im
ed20 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 40 31 36 00 5f 45 6e 75 6d 52 65 p__EnumResourceNamesW@16._EnumRe
ed40 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 sourceNamesExW@24.__imp__EnumRes
ed60 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 40 32 34 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 ourceNamesExW@24._EnumResourceNa
ed80 6d 65 73 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d mesExA@24.__imp__EnumResourceNam
eda0 65 73 45 78 41 40 32 34 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 esExA@24._EnumResourceLanguagesW
edc0 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 @20.__imp__EnumResourceLanguages
ede0 57 40 32 30 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 40 32 W@20._EnumResourceLanguagesExW@2
ee00 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 8.__imp__EnumResourceLanguagesEx
ee20 57 40 32 38 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 40 32 W@28._EnumResourceLanguagesExA@2
ee40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 8.__imp__EnumResourceLanguagesEx
ee60 41 40 32 38 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 40 32 30 00 A@28._EnumResourceLanguagesA@20.
ee80 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 40 32 30 __imp__EnumResourceLanguagesA@20
eea0 00 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 40 31 36 00 5f ._EnumLanguageGroupLocalesW@16._
eec0 5f 69 6d 70 5f 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 40 _imp__EnumLanguageGroupLocalesW@
eee0 31 36 00 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 40 31 36 16._EnumLanguageGroupLocalesA@16
ef00 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 .__imp__EnumLanguageGroupLocales
ef20 41 40 31 36 00 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 40 31 32 00 5f 5f 69 6d 70 5f A@16._EnumDateFormatsW@12.__imp_
ef40 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 40 31 32 00 5f 45 6e 75 6d 44 61 74 65 46 6f _EnumDateFormatsW@12._EnumDateFo
ef60 72 6d 61 74 73 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 rmatsExW@12.__imp__EnumDateForma
ef80 74 73 45 78 57 40 31 32 00 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 40 31 36 tsExW@12._EnumDateFormatsExEx@16
efa0 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 40 31 36 00 5f .__imp__EnumDateFormatsExEx@16._
efc0 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 EnumDateFormatsExA@12.__imp__Enu
efe0 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 40 31 32 00 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d mDateFormatsExA@12._EnumDateForm
f000 61 74 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 40 atsA@12.__imp__EnumDateFormatsA@
f020 31 32 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 12._EnumCalendarInfoW@16.__imp__
f040 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 40 31 36 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 EnumCalendarInfoW@16._EnumCalend
f060 61 72 49 6e 66 6f 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 arInfoExW@16.__imp__EnumCalendar
f080 49 6e 66 6f 45 78 57 40 31 36 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 InfoExW@16._EnumCalendarInfoExEx
f0a0 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 40 @24.__imp__EnumCalendarInfoExEx@
f0c0 32 34 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 40 31 36 00 5f 5f 69 6d 70 24._EnumCalendarInfoExA@16.__imp
f0e0 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 40 31 36 00 5f 45 6e 75 6d 43 61 __EnumCalendarInfoExA@16._EnumCa
f100 6c 65 6e 64 61 72 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 lendarInfoA@16.__imp__EnumCalend
f120 61 72 49 6e 66 6f 41 40 31 36 00 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e arInfoA@16._EnterSynchronization
f140 42 61 72 72 69 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a Barrier@8.__imp__EnterSynchroniz
f160 61 74 69 6f 6e 42 61 72 72 69 65 72 40 38 00 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 ationBarrier@8._EnterCriticalSec
f180 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 tion@4.__imp__EnterCriticalSecti
f1a0 6f 6e 40 34 00 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 38 00 5f 5f 69 6d 70 on@4._EndUpdateResourceW@8.__imp
f1c0 5f 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 38 00 5f 45 6e 63 6f 64 65 53 79 __EndUpdateResourceW@8._EncodeSy
f1e0 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e 63 6f 64 65 53 79 73 74 65 stemPointer@4.__imp__EncodeSyste
f200 6d 50 6f 69 6e 74 65 72 40 34 00 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f 5f 69 6d mPointer@4._EncodePointer@4.__im
f220 70 5f 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f 44 75 70 6c 69 63 61 74 65 48 61 6e p__EncodePointer@4._DuplicateHan
f240 64 6c 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 40 32 38 dle@28.__imp__DuplicateHandle@28
f260 00 5f 44 6f 73 50 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 68 57 40 31 32 00 5f 5f 69 6d 70 ._DosPathToSessionPathW@12.__imp
f280 5f 5f 44 6f 73 50 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 68 57 40 31 32 00 5f 44 6f 73 44 __DosPathToSessionPathW@12._DosD
f2a0 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 6f 73 44 ateTimeToFileTime@12.__imp__DosD
f2c0 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 40 31 32 00 5f 44 6e 73 48 6f 73 74 6e 61 6d ateTimeToFileTime@12._DnsHostnam
f2e0 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 6e 73 48 6f eToComputerNameW@12.__imp__DnsHo
f300 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 31 32 00 5f 44 6e 73 48 6f 73 stnameToComputerNameW@12._DnsHos
f320 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f tnameToComputerNameExW@12.__imp_
f340 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 40 31 32 _DnsHostnameToComputerNameExW@12
f360 00 5f 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 ._DisconnectNamedPipe@4.__imp__D
f380 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 40 34 00 5f 44 69 73 63 61 72 64 56 69 72 isconnectNamedPipe@4._DiscardVir
f3a0 74 75 61 6c 4d 65 6d 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 44 69 73 63 61 72 64 56 69 72 74 75 tualMemory@8.__imp__DiscardVirtu
f3c0 61 6c 4d 65 6d 6f 72 79 40 38 00 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 alMemory@8._DisassociateCurrentT
f3e0 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 44 69 73 61 73 hreadFromCallback@4.__imp__Disas
f400 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b sociateCurrentThreadFromCallback
f420 40 34 00 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 40 34 00 @4._DisableThreadLibraryCalls@4.
f440 5f 5f 69 6d 70 5f 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 __imp__DisableThreadLibraryCalls
f460 40 34 00 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 40 33 32 00 5f 5f 69 6d 70 5f 5f 44 65 @4._DeviceIoControl@32.__imp__De
f480 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 40 33 32 00 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f viceIoControl@32._DeleteVolumeMo
f4a0 75 6e 74 50 6f 69 6e 74 57 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d untPointW@4.__imp__DeleteVolumeM
f4c0 6f 75 6e 74 50 6f 69 6e 74 57 40 34 00 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 ountPointW@4._DeleteVolumeMountP
f4e0 6f 69 6e 74 41 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 ointA@4.__imp__DeleteVolumeMount
f500 50 6f 69 6e 74 41 40 34 00 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 PointA@4._DeleteTimerQueueTimer@
f520 31 32 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 12.__imp__DeleteTimerQueueTimer@
f540 31 32 00 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 12._DeleteTimerQueueEx@8.__imp__
f560 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 40 38 00 5f 44 65 6c 65 74 65 54 69 6d 65 DeleteTimerQueueEx@8._DeleteTime
f580 72 51 75 65 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 rQueue@4.__imp__DeleteTimerQueue
f5a0 40 34 00 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 @4._DeleteSynchronizationBarrier
f5c0 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 @4.__imp__DeleteSynchronizationB
f5e0 61 72 72 69 65 72 40 34 00 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 arrier@4._DeleteProcThreadAttrib
f600 75 74 65 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 uteList@4.__imp__DeleteProcThrea
f620 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 40 34 00 5f 44 65 6c 65 74 65 46 69 6c 65 57 40 34 00 dAttributeList@4._DeleteFileW@4.
f640 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 46 69 6c 65 57 40 34 00 5f 44 65 6c 65 74 65 46 69 6c 65 __imp__DeleteFileW@4._DeleteFile
f660 54 72 61 6e 73 61 63 74 65 64 57 40 38 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 46 69 6c 65 54 TransactedW@8.__imp__DeleteFileT
f680 72 61 6e 73 61 63 74 65 64 57 40 38 00 5f 44 65 6c 65 74 65 46 69 6c 65 41 40 34 00 5f 5f 69 6d ransactedW@8._DeleteFileA@4.__im
f6a0 70 5f 5f 44 65 6c 65 74 65 46 69 6c 65 41 40 34 00 5f 44 65 6c 65 74 65 46 69 62 65 72 40 34 00 p__DeleteFileA@4._DeleteFiber@4.
f6c0 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 46 69 62 65 72 40 34 00 5f 44 65 6c 65 74 65 43 72 69 74 __imp__DeleteFiber@4._DeleteCrit
f6e0 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 43 72 69 74 69 icalSection@4.__imp__DeleteCriti
f700 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 calSection@4._DeleteBoundaryDesc
f720 72 69 70 74 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 riptor@4.__imp__DeleteBoundaryDe
f740 73 63 72 69 70 74 6f 72 40 34 00 5f 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 5f 69 6d 70 5f 5f scriptor@4._DeleteAtom@4.__imp__
f760 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f DeleteAtom@4._DelayLoadFailureHo
f780 6f 6b 40 38 00 5f 5f 69 6d 70 5f 5f 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f 6f 6b ok@8.__imp__DelayLoadFailureHook
f7a0 40 38 00 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 @8._DefineDosDeviceW@12.__imp__D
f7c0 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 40 31 32 00 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 efineDosDeviceW@12._DefineDosDev
f7e0 69 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 40 iceA@12.__imp__DefineDosDeviceA@
f800 31 32 00 5f 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 12._DecodeSystemPointer@4.__imp_
f820 5f 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 5f 44 65 63 6f 64 65 50 6f _DecodeSystemPointer@4._DecodePo
f840 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f inter@4.__imp__DecodePointer@4._
f860 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 40 34 00 5f 5f 69 6d DebugSetProcessKillOnExit@4.__im
f880 70 5f 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 40 34 00 5f p__DebugSetProcessKillOnExit@4._
f8a0 44 65 62 75 67 42 72 65 61 6b 40 30 00 5f 5f 69 6d 70 5f 5f 44 65 62 75 67 42 72 65 61 6b 40 30 DebugBreak@0.__imp__DebugBreak@0
f8c0 00 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 40 34 00 5f 5f 69 6d 70 ._DebugActiveProcessStop@4.__imp
f8e0 5f 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 40 34 00 5f 44 65 62 75 __DebugActiveProcessStop@4._Debu
f900 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 62 75 67 41 63 74 gActiveProcess@4.__imp__DebugAct
f920 69 76 65 50 72 6f 63 65 73 73 40 34 00 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 40 38 iveProcess@4._DeactivateActCtx@8
f940 00 5f 5f 69 6d 70 5f 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 40 38 00 5f 43 72 65 61 .__imp__DeactivateActCtx@8._Crea
f960 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 teWaitableTimerW@12.__imp__Creat
f980 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 40 31 32 00 5f 43 72 65 61 74 65 57 61 69 74 61 62 eWaitableTimerW@12._CreateWaitab
f9a0 6c 65 54 69 6d 65 72 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 61 69 74 61 leTimerExW@16.__imp__CreateWaita
f9c0 62 6c 65 54 69 6d 65 72 45 78 57 40 31 36 00 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 bleTimerExW@16._CreateWaitableTi
f9e0 6d 65 72 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 merExA@16.__imp__CreateWaitableT
fa00 69 6d 65 72 45 78 41 40 31 36 00 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 imerExA@16._CreateWaitableTimerA
fa20 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 40 @12.__imp__CreateWaitableTimerA@
fa40 31 32 00 5f 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 40 38 00 5f 12._CreateToolhelp32Snapshot@8._
fa60 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 40 38 _imp__CreateToolhelp32Snapshot@8
fa80 00 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 32 38 00 5f 5f 69 6d 70 ._CreateTimerQueueTimer@28.__imp
faa0 5f 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 32 38 00 5f 43 72 65 61 __CreateTimerQueueTimer@28._Crea
fac0 74 65 54 69 6d 65 72 51 75 65 75 65 40 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 69 6d 65 teTimerQueue@0.__imp__CreateTime
fae0 72 51 75 65 75 65 40 30 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 31 rQueue@0._CreateThreadpoolWork@1
fb00 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 31 32 2.__imp__CreateThreadpoolWork@12
fb20 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 5f 69 6d 70 5f ._CreateThreadpoolWait@12.__imp_
fb40 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 43 72 65 61 74 65 _CreateThreadpoolWait@12._Create
fb60 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 ThreadpoolTimer@12.__imp__Create
fb80 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 31 32 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 ThreadpoolTimer@12._CreateThread
fba0 70 6f 6f 6c 49 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f poolIo@16.__imp__CreateThreadpoo
fbc0 6c 49 6f 40 31 36 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 lIo@16._CreateThreadpoolCleanupG
fbe0 72 6f 75 70 40 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c roup@0.__imp__CreateThreadpoolCl
fc00 65 61 6e 75 70 47 72 6f 75 70 40 30 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 40 34 eanupGroup@0._CreateThreadpool@4
fc20 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 40 34 00 5f 43 72 65 61 .__imp__CreateThreadpool@4._Crea
fc40 74 65 54 68 72 65 61 64 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 40 teThread@24.__imp__CreateThread@
fc60 32 34 00 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 24._CreateTapePartition@16.__imp
fc80 5f 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 40 31 36 00 5f 43 72 65 61 74 65 __CreateTapePartition@16._Create
fca0 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 79 SymbolicLinkW@12.__imp__CreateSy
fcc0 6d 62 6f 6c 69 63 4c 69 6e 6b 57 40 31 32 00 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 mbolicLinkW@12._CreateSymbolicLi
fce0 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 79 nkTransactedW@16.__imp__CreateSy
fd00 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 43 72 65 61 74 65 mbolicLinkTransactedW@16._Create
fd20 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 79 SymbolicLinkA@12.__imp__CreateSy
fd40 6d 62 6f 6c 69 63 4c 69 6e 6b 41 40 31 32 00 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 mbolicLinkA@12._CreateSemaphoreW
fd60 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 40 31 36 00 5f @16.__imp__CreateSemaphoreW@16._
fd80 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 CreateSemaphoreExW@24.__imp__Cre
fda0 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 40 32 34 00 5f 43 72 65 61 74 65 53 65 6d 61 70 68 ateSemaphoreExW@24._CreateSemaph
fdc0 6f 72 65 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 oreExA@24.__imp__CreateSemaphore
fde0 45 78 41 40 32 34 00 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 40 31 36 00 5f 5f 69 6d ExA@24._CreateSemaphoreA@16.__im
fe00 70 5f 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 40 31 36 00 5f 43 72 65 61 74 65 52 65 p__CreateSemaphoreA@16._CreateRe
fe20 6d 6f 74 65 54 68 72 65 61 64 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 52 65 6d moteThreadEx@32.__imp__CreateRem
fe40 6f 74 65 54 68 72 65 61 64 45 78 40 33 32 00 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 oteThreadEx@32._CreateRemoteThre
fe60 61 64 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 40 ad@28.__imp__CreateRemoteThread@
fe80 32 38 00 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 40 34 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 28._CreateProcessW@40.__imp__Cre
fea0 61 74 65 50 72 6f 63 65 73 73 57 40 34 30 00 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 40 34 ateProcessW@40._CreateProcessA@4
fec0 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 40 34 30 00 5f 43 72 65 61 0.__imp__CreateProcessA@40._Crea
fee0 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 tePrivateNamespaceW@12.__imp__Cr
ff00 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 31 32 00 5f 43 72 65 61 74 65 eatePrivateNamespaceW@12._Create
ff20 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 PrivateNamespaceA@12.__imp__Crea
ff40 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 40 31 32 00 5f 43 72 65 61 74 65 50 69 tePrivateNamespaceA@12._CreatePi
ff60 70 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 69 70 65 40 31 36 00 5f 43 72 65 61 pe@16.__imp__CreatePipe@16._Crea
ff80 74 65 4e 61 6d 65 64 50 69 70 65 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4e 61 6d teNamedPipeW@32.__imp__CreateNam
ffa0 65 64 50 69 70 65 57 40 33 32 00 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 40 33 32 00 edPipeW@32._CreateNamedPipeA@32.
ffc0 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 40 33 32 00 5f 43 72 65 61 __imp__CreateNamedPipeA@32._Crea
ffe0 74 65 4d 75 74 65 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 75 74 65 78 57 40 teMutexW@12.__imp__CreateMutexW@
10000 31 32 00 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 12._CreateMutexExW@16.__imp__Cre
10020 61 74 65 4d 75 74 65 78 45 78 57 40 31 36 00 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 40 31 ateMutexExW@16._CreateMutexExA@1
10040 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 40 31 36 00 5f 43 72 65 61 6.__imp__CreateMutexExA@16._Crea
10060 74 65 4d 75 74 65 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 75 74 65 78 41 40 teMutexA@12.__imp__CreateMutexA@
10080 31 32 00 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 12._CreateMemoryResourceNotifica
100a0 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 tion@4.__imp__CreateMemoryResour
100c0 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 ceNotification@4._CreateMailslot
100e0 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 40 31 36 00 5f W@16.__imp__CreateMailslotW@16._
10100 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 CreateMailslotA@16.__imp__Create
10120 4d 61 69 6c 73 6c 6f 74 41 40 31 36 00 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 40 38 MailslotA@16._CreateJobObjectW@8
10140 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 40 38 00 5f 43 72 65 61 .__imp__CreateJobObjectW@8._Crea
10160 74 65 4a 6f 62 4f 62 6a 65 63 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4a 6f 62 4f teJobObjectA@8.__imp__CreateJobO
10180 62 6a 65 63 74 41 40 38 00 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 bjectA@8._CreateIoCompletionPort
101a0 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 @16.__imp__CreateIoCompletionPor
101c0 74 40 31 36 00 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 40 31 32 00 5f 5f 69 6d 70 5f 5f t@16._CreateHardLinkW@12.__imp__
101e0 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 40 31 32 00 5f 43 72 65 61 74 65 48 61 72 64 4c 69 CreateHardLinkW@12._CreateHardLi
10200 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 48 61 nkTransactedW@16.__imp__CreateHa
10220 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 43 72 65 61 74 65 48 61 72 64 rdLinkTransactedW@16._CreateHard
10240 4c 69 6e 6b 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 40 LinkA@12.__imp__CreateHardLinkA@
10260 31 32 00 5f 43 72 65 61 74 65 46 69 6c 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 12._CreateFileW@28.__imp__Create
10280 46 69 6c 65 57 40 32 38 00 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 FileW@28._CreateFileTransactedW@
102a0 34 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 40.__imp__CreateFileTransactedW@
102c0 34 30 00 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 40 34 30 00 5f 5f 69 40._CreateFileTransactedA@40.__i
102e0 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 40 34 30 00 5f 43 72 mp__CreateFileTransactedA@40._Cr
10300 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 eateFileMappingW@24.__imp__Creat
10320 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 40 32 34 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 eFileMappingW@24._CreateFileMapp
10340 69 6e 67 4e 75 6d 61 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 ingNumaW@28.__imp__CreateFileMap
10360 70 69 6e 67 4e 75 6d 61 57 40 32 38 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e pingNumaW@28._CreateFileMappingN
10380 75 6d 61 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 umaA@28.__imp__CreateFileMapping
103a0 4e 75 6d 61 41 40 32 38 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 NumaA@28._CreateFileMappingFromA
103c0 70 70 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 pp@24.__imp__CreateFileMappingFr
103e0 6f 6d 41 70 70 40 32 34 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 40 32 34 00 omApp@24._CreateFileMappingA@24.
10400 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 40 32 34 00 5f 43 72 __imp__CreateFileMappingA@24._Cr
10420 65 61 74 65 46 69 6c 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 41 40 eateFileA@28.__imp__CreateFileA@
10440 32 38 00 5f 43 72 65 61 74 65 46 69 6c 65 32 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 28._CreateFile2@20.__imp__Create
10460 46 69 6c 65 32 40 32 30 00 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 40 32 30 00 5f 5f 69 6d 70 File2@20._CreateFiberEx@20.__imp
10480 5f 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 40 32 30 00 5f 43 72 65 61 74 65 46 69 62 65 72 40 __CreateFiberEx@20._CreateFiber@
104a0 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 62 65 72 40 31 32 00 5f 43 72 65 61 74 65 12.__imp__CreateFiber@12._Create
104c0 45 76 65 6e 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 76 65 6e 74 57 40 31 36 EventW@16.__imp__CreateEventW@16
104e0 00 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 ._CreateEventExW@16.__imp__Creat
10500 65 45 76 65 6e 74 45 78 57 40 31 36 00 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 40 31 36 00 eEventExW@16._CreateEventExA@16.
10520 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 40 31 36 00 5f 43 72 65 61 74 65 __imp__CreateEventExA@16._Create
10540 45 76 65 6e 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 76 65 6e 74 41 40 31 36 EventA@16.__imp__CreateEventA@16
10560 00 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 ._CreateEnclave@32.__imp__Create
10580 45 6e 63 6c 61 76 65 40 33 32 00 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f Enclave@32._CreateDirectoryW@8._
105a0 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 43 72 65 61 74 65 _imp__CreateDirectoryW@8._Create
105c0 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 DirectoryTransactedW@16.__imp__C
105e0 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 43 72 reateDirectoryTransactedW@16._Cr
10600 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 eateDirectoryExW@12.__imp__Creat
10620 65 44 69 72 65 63 74 6f 72 79 45 78 57 40 31 32 00 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 eDirectoryExW@12._CreateDirector
10640 79 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 yExA@12.__imp__CreateDirectoryEx
10660 41 40 31 32 00 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f A@12._CreateDirectoryA@8.__imp__
10680 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c CreateDirectoryA@8._CreateConsol
106a0 65 53 63 72 65 65 6e 42 75 66 66 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 43 6f eScreenBuffer@20.__imp__CreateCo
106c0 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 40 32 30 00 5f 43 72 65 61 74 65 42 6f 75 6e nsoleScreenBuffer@20._CreateBoun
106e0 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 42 daryDescriptorW@8.__imp__CreateB
10700 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 40 38 00 5f 43 72 65 61 74 65 42 6f 75 6e oundaryDescriptorW@8._CreateBoun
10720 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 42 daryDescriptorA@8.__imp__CreateB
10740 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 40 38 00 5f 43 72 65 61 74 65 41 63 74 43 oundaryDescriptorA@8._CreateActC
10760 74 78 57 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 40 34 00 5f 43 72 txW@4.__imp__CreateActCtxW@4._Cr
10780 65 61 74 65 41 63 74 43 74 78 41 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 41 63 74 43 74 eateActCtxA@4.__imp__CreateActCt
107a0 78 41 40 34 00 5f 43 6f 70 79 4c 5a 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 4c 5a xA@4._CopyLZFile@8.__imp__CopyLZ
107c0 46 69 6c 65 40 38 00 5f 43 6f 70 79 46 69 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 File@8._CopyFileW@12.__imp__Copy
107e0 46 69 6c 65 57 40 31 32 00 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 38 FileW@12._CopyFileTransactedW@28
10800 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 38 00 5f .__imp__CopyFileTransactedW@28._
10820 43 6f 70 79 46 69 6c 65 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 69 6c 65 45 78 CopyFileExW@24.__imp__CopyFileEx
10840 57 40 32 34 00 5f 43 6f 70 79 46 69 6c 65 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 W@24._CopyFileExA@24.__imp__Copy
10860 46 69 6c 65 45 78 41 40 32 34 00 5f 43 6f 70 79 46 69 6c 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f FileExA@24._CopyFileA@12.__imp__
10880 43 6f 70 79 46 69 6c 65 41 40 31 32 00 5f 43 6f 70 79 46 69 6c 65 32 40 31 32 00 5f 5f 69 6d 70 CopyFileA@12._CopyFile2@12.__imp
108a0 5f 5f 43 6f 70 79 46 69 6c 65 32 40 31 32 00 5f 43 6f 70 79 43 6f 6e 74 65 78 74 40 31 32 00 5f __CopyFile2@12._CopyContext@12._
108c0 5f 69 6d 70 5f 5f 43 6f 70 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 43 6f 6e 76 65 72 74 54 68 72 _imp__CopyContext@12._ConvertThr
108e0 65 61 64 54 6f 46 69 62 65 72 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 43 6f 6e 76 65 72 74 54 68 72 eadToFiberEx@8.__imp__ConvertThr
10900 65 61 64 54 6f 46 69 62 65 72 45 78 40 38 00 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 eadToFiberEx@8._ConvertThreadToF
10920 69 62 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 iber@4.__imp__ConvertThreadToFib
10940 65 72 40 34 00 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 40 30 00 5f 5f 69 er@4._ConvertFiberToThread@0.__i
10960 6d 70 5f 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 40 30 00 5f 43 6f 6e 76 mp__ConvertFiberToThread@0._Conv
10980 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 6f 6e 76 65 72 ertDefaultLocale@4.__imp__Conver
109a0 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 34 00 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 tDefaultLocale@4._ContinueDebugE
109c0 76 65 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e vent@12.__imp__ContinueDebugEven
109e0 74 40 31 32 00 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 40 38 00 5f 5f 69 6d 70 5f 5f t@12._ConnectNamedPipe@8.__imp__
10a00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 40 38 00 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e ConnectNamedPipe@8._CompareStrin
10a20 67 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 40 32 34 00 5f gW@24.__imp__CompareStringW@24._
10a40 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 CompareStringOrdinal@20.__imp__C
10a60 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 40 32 30 00 5f 43 6f 6d 70 61 72 65 53 ompareStringOrdinal@20._CompareS
10a80 74 72 69 6e 67 45 78 40 33 36 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 tringEx@36.__imp__CompareStringE
10aa0 78 40 33 36 00 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 x@36._CompareStringA@24.__imp__C
10ac0 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 40 32 34 00 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d ompareStringA@24._CompareFileTim
10ae0 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 40 38 00 5f 43 6c e@8.__imp__CompareFileTime@8._Cl
10b00 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 oseThreadpoolWork@4.__imp__Close
10b20 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f ThreadpoolWork@4._CloseThreadpoo
10b40 6c 57 61 69 74 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 lWait@4.__imp__CloseThreadpoolWa
10b60 69 74 40 34 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 34 00 5f 5f 69 it@4._CloseThreadpoolTimer@4.__i
10b80 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 34 00 5f 43 6c 6f 73 mp__CloseThreadpoolTimer@4._Clos
10ba0 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 eThreadpoolIo@4.__imp__CloseThre
10bc0 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e adpoolIo@4._CloseThreadpoolClean
10be0 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 upGroupMembers@12.__imp__CloseTh
10c00 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 40 31 32 00 5f readpoolCleanupGroupMembers@12._
10c20 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 40 34 00 5f 5f CloseThreadpoolCleanupGroup@4.__
10c40 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 imp__CloseThreadpoolCleanupGroup
10c60 40 34 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f @4._CloseThreadpool@4.__imp__Clo
10c80 73 65 54 68 72 65 61 64 70 6f 6f 6c 40 34 00 5f 43 6c 6f 73 65 53 74 61 74 65 40 34 00 5f 5f 69 seThreadpool@4._CloseState@4.__i
10ca0 6d 70 5f 5f 43 6c 6f 73 65 53 74 61 74 65 40 34 00 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 mp__CloseState@4._ClosePrivateNa
10cc0 6d 65 73 70 61 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d mespace@8.__imp__ClosePrivateNam
10ce0 65 73 70 61 63 65 40 38 00 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 40 34 00 5f 5f 69 espace@8._ClosePackageInfo@4.__i
10d00 6d 70 5f 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 40 34 00 5f 43 6c 6f 73 65 48 61 6e mp__ClosePackageInfo@4._CloseHan
10d20 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 40 34 00 5f 43 6c 65 61 dle@4.__imp__CloseHandle@4._Clea
10d40 72 43 6f 6d 6d 45 72 72 6f 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 rCommError@12.__imp__ClearCommEr
10d60 72 6f 72 40 31 32 00 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 40 34 00 5f 5f 69 6d 70 5f 5f ror@12._ClearCommBreak@4.__imp__
10d80 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 40 34 00 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 ClearCommBreak@4._CheckTokenMemb
10da0 65 72 73 68 69 70 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d ershipEx@16.__imp__CheckTokenMem
10dc0 62 65 72 73 68 69 70 45 78 40 31 36 00 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 bershipEx@16._CheckTokenCapabili
10de0 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 ty@12.__imp__CheckTokenCapabilit
10e00 79 40 31 32 00 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 y@12._CheckRemoteDebuggerPresent
10e20 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 @8.__imp__CheckRemoteDebuggerPre
10e40 73 65 6e 74 40 38 00 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 40 34 00 sent@8._CheckElevationEnabled@4.
10e60 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 40 34 00 5f __imp__CheckElevationEnabled@4._
10e80 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 45 6c CheckElevation@20.__imp__CheckEl
10ea0 65 76 61 74 69 6f 6e 40 32 30 00 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 evation@20._ChangeTimerQueueTime
10ec0 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 r@16.__imp__ChangeTimerQueueTime
10ee0 72 40 31 36 00 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 40 30 00 5f 5f 69 6d 70 5f 5f 43 65 69 r@16._CeipIsOptedIn@0.__imp__Cei
10f00 70 49 73 4f 70 74 65 64 49 6e 40 30 00 5f 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 pIsOptedIn@0._CancelWaitableTime
10f20 72 40 34 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 40 34 r@4.__imp__CancelWaitableTimer@4
10f40 00 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 61 ._CancelThreadpoolIo@4.__imp__Ca
10f60 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 ncelThreadpoolIo@4._CancelSynchr
10f80 6f 6e 6f 75 73 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f onousIo@4.__imp__CancelSynchrono
10fa0 75 73 49 6f 40 34 00 5f 43 61 6e 63 65 6c 49 6f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 usIo@4._CancelIoEx@8.__imp__Canc
10fc0 65 6c 49 6f 45 78 40 38 00 5f 43 61 6e 63 65 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 elIoEx@8._CancelIo@4.__imp__Canc
10fe0 65 6c 49 6f 40 34 00 5f 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 40 34 00 5f 5f 69 elIo@4._CallbackMayRunLong@4.__i
11000 6d 70 5f 5f 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 40 34 00 5f 43 61 6c 6c 4e 61 mp__CallbackMayRunLong@4._CallNa
11020 6d 65 64 50 69 70 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 medPipeW@28.__imp__CallNamedPipe
11040 57 40 32 38 00 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 W@28._CallNamedPipeA@28.__imp__C
11060 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 40 32 38 00 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 40 allNamedPipeA@28._BuildCommDCBW@
11080 38 00 5f 5f 69 6d 70 5f 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 40 38 00 5f 42 69 6e 64 49 6f 8.__imp__BuildCommDCBW@8._BindIo
110a0 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 42 69 6e CompletionCallback@12.__imp__Bin
110c0 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 42 65 67 69 6e 55 dIoCompletionCallback@12._BeginU
110e0 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 42 65 67 69 6e 55 70 64 pdateResourceW@8.__imp__BeginUpd
11100 61 74 65 52 65 73 6f 75 72 63 65 57 40 38 00 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 ateResourceW@8._BeginUpdateResou
11120 72 63 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 rceA@8.__imp__BeginUpdateResourc
11140 65 41 40 38 00 5f 42 65 65 70 40 38 00 5f 5f 69 6d 70 5f 5f 42 65 65 70 40 38 00 5f 42 61 73 65 eA@8._Beep@8.__imp__Beep@8._Base
11160 53 65 74 4c 61 73 74 4e 54 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 42 61 73 65 53 65 74 4c SetLastNTError@4.__imp__BaseSetL
11180 61 73 74 4e 54 45 72 72 6f 72 40 34 00 5f 42 61 63 6b 75 70 57 72 69 74 65 40 32 38 00 5f 5f 69 astNTError@4._BackupWrite@28.__i
111a0 6d 70 5f 5f 42 61 63 6b 75 70 57 72 69 74 65 40 32 38 00 5f 42 61 63 6b 75 70 52 65 61 64 40 32 mp__BackupWrite@28._BackupRead@2
111c0 38 00 5f 5f 69 6d 70 5f 5f 42 61 63 6b 75 70 52 65 61 64 40 32 38 00 5f 41 74 74 61 63 68 43 6f 8.__imp__BackupRead@28._AttachCo
111e0 6e 73 6f 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 40 34 00 5f nsole@4.__imp__AttachConsole@4._
11200 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 AssignProcessToJobObject@8.__imp
11220 5f 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 41 72 __AssignProcessToJobObject@8._Ar
11240 65 46 69 6c 65 41 70 69 73 41 4e 53 49 40 30 00 5f 5f 69 6d 70 5f 5f 41 72 65 46 69 6c 65 41 70 eFileApisANSI@0.__imp__AreFileAp
11260 69 73 41 4e 53 49 40 30 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d isANSI@0._AppPolicyGetWindowingM
11280 6f 64 65 6c 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 odel@8.__imp__AppPolicyGetWindow
112a0 69 6e 67 4d 6f 64 65 6c 40 38 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e ingModel@8._AppPolicyGetThreadIn
112c0 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c itializationType@8.__imp__AppPol
112e0 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 40 38 icyGetThreadInitializationType@8
11300 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e ._AppPolicyGetShowDeveloperDiagn
11320 6f 73 74 69 63 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 ostic@8.__imp__AppPolicyGetShowD
11340 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 40 38 00 5f 41 70 70 50 6f 6c 69 63 79 47 eveloperDiagnostic@8._AppPolicyG
11360 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 40 38 00 5f 5f 69 etProcessTerminationMethod@8.__i
11380 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 mp__AppPolicyGetProcessTerminati
113a0 6f 6e 4d 65 74 68 6f 64 40 38 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 onMethod@8._AppPolicyGetMediaFou
113c0 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 ndationCodecLoading@8.__imp__App
113e0 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 PolicyGetMediaFoundationCodecLoa
11400 64 69 6e 67 40 38 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e ding@8._AppPolicyGetLifecycleMan
11420 61 67 65 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 agement@8.__imp__AppPolicyGetLif
11440 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 40 38 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 ecycleManagement@8._AppPolicyGet
11460 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c CreateFileAccess@8.__imp__AppPol
11480 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 40 38 00 5f 41 70 70 50 6f 6c icyGetCreateFileAccess@8._AppPol
114a0 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 icyGetClrCompat@8.__imp__AppPoli
114c0 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 40 38 00 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 cyGetClrCompat@8._AllocateUserPh
114e0 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 40 31 36 00 5f 5f 69 6d 70 5f 5f 41 6c 6c 6f 63 61 ysicalPagesNuma@16.__imp__Alloca
11500 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 40 31 36 00 5f 41 6c 6c 6f teUserPhysicalPagesNuma@16._Allo
11520 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f cateUserPhysicalPages@12.__imp__
11540 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 41 6c AllocateUserPhysicalPages@12._Al
11560 6c 6f 63 43 6f 6e 73 6f 6c 65 40 30 00 5f 5f 69 6d 70 5f 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 locConsole@0.__imp__AllocConsole
11580 40 30 00 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 @0._AddVectoredExceptionHandler@
115a0 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 8.__imp__AddVectoredExceptionHan
115c0 64 6c 65 72 40 38 00 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c dler@8._AddVectoredContinueHandl
115e0 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 er@8.__imp__AddVectoredContinueH
11600 61 6e 64 6c 65 72 40 38 00 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 40 32 andler@8._AddScopedPolicyIDAce@2
11620 30 00 5f 5f 69 6d 70 5f 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 40 32 30 0.__imp__AddScopedPolicyIDAce@20
11640 00 5f 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f ._AddSIDToBoundaryDescriptor@8._
11660 5f 69 6d 70 5f 5f 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 _imp__AddSIDToBoundaryDescriptor
11680 40 38 00 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 40 32 38 00 5f @8._AddResourceAttributeAce@28._
116a0 5f 69 6d 70 5f 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 40 32 38 _imp__AddResourceAttributeAce@28
116c0 00 5f 41 64 64 52 65 66 41 63 74 43 74 78 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 52 65 66 41 63 ._AddRefActCtx@4.__imp__AddRefAc
116e0 74 43 74 78 40 34 00 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 tCtx@4._AddLocalAlternateCompute
11700 72 4e 61 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 rNameW@8.__imp__AddLocalAlternat
11720 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e eComputerNameW@8._AddLocalAltern
11740 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 4c 6f 63 ateComputerNameA@8.__imp__AddLoc
11760 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 38 00 5f 41 64 64 44 alAlternateComputerNameA@8._AddD
11780 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 44 6c 6c 44 69 72 65 63 llDirectory@4.__imp__AddDllDirec
117a0 74 6f 72 79 40 34 00 5f 41 64 64 41 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 41 74 6f tory@4._AddAtomW@4.__imp__AddAto
117c0 6d 57 40 34 00 5f 41 64 64 41 74 6f 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 41 74 6f 6d 41 mW@4._AddAtomA@4.__imp__AddAtomA
117e0 40 34 00 5f 41 63 74 69 76 61 74 65 41 63 74 43 74 78 40 38 00 5f 5f 69 6d 70 5f 5f 41 63 74 69 @4._ActivateActCtx@8.__imp__Acti
11800 76 61 74 65 41 63 74 43 74 78 40 38 00 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 vateActCtx@8._AcquireSRWLockShar
11820 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 ed@4.__imp__AcquireSRWLockShared
11840 40 34 00 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f @4._AcquireSRWLockExclusive@4.__
11860 69 6d 70 5f 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 00 imp__AcquireSRWLockExclusive@4..
11880 64 71 71 66 62 74 2e 6f 2f 20 20 20 20 20 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbt.o/.......1516161013..0...
118a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 37 20 20 20 20 20 20 20 60 0a 4c 01 06 00 ..0.....100666..647.......`.L...
118c0 00 00 00 00 1c 01 00 00 0f 00 00 00 00 00 05 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
118e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ......................0`.data...
11900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
11920 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
11940 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 04 01 00 00 ......0..idata$4................
11960 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@.0..idata$5........
11980 04 00 00 00 08 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 37 ....................@.0..idata$7
119a0 00 00 00 00 00 00 00 00 10 00 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
119c0 00 00 00 00 00 00 00 00 4b 45 52 4e 45 4c 33 32 2e 64 6c 6c 00 00 00 00 2e 66 69 6c 65 00 00 00 ........KERNEL32.dll.....file...
119e0 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 ........g.fake...............tex
11a00 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 t...............................
11a20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
11a40 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 .....bss........................
11a60 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 04 00 00 00 03 01 04 00 00 00 00 00 .........idata$4................
11a80 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 01 04 00 .............idata$5............
11aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 37 00 00 00 00 06 00 00 00 .................idata$7........
11ac0 03 01 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
11ae0 06 00 00 00 02 00 5d 00 00 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ......]...__C__Users_Peter_Code_
11b00 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 winapi_rs_i686_lib_libwinapi_one
11b20 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 5f 69 6e 61 coreuap_downlevel_kernel32_a_ina
11b40 6d 65 00 0a 64 71 71 66 62 68 2e 6f 2f 20 20 20 20 20 20 20 31 35 31 36 31 36 31 30 31 33 20 20 me..dqqfbh.o/.......1516161013..
11b60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 37 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..779.......`.
11b80 4c 01 06 00 00 00 00 00 36 01 00 00 10 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......6............text.......
11ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 30 60 2e 64 61 74 ..........................0`.dat
11bc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
11be0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
11c00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$2............
11c20 04 01 00 00 18 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 ................@.0..idata$5....
11c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
11c60 74 61 24 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
11c80 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 @.0.............................
11ca0 07 00 0c 00 00 00 0f 00 00 00 07 00 10 00 00 00 0d 00 00 00 07 00 2e 66 69 6c 65 00 00 00 00 00 .......................file.....
11cc0 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 6e 61 6d 65 00 ......g.fake..............hname.
11ce0 00 00 00 00 00 00 06 00 00 00 03 00 66 74 68 75 6e 6b 00 00 00 00 00 00 05 00 00 00 03 00 2e 74 ............fthunk.............t
11d00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ext.............................
11d20 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...data.........................
11d40 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 .......bss......................
11d60 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 04 00 00 00 03 01 14 00 00 00 ...........idata$2..............
11d80 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ...............idata$4..........
11da0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 04 00 .idata$5........................
11dc0 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 b5 00 00 00 5f 5f 68 65 61 64 ........\.................__head
11de0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
11e00 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
11e20 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 nlevel_kernel32_a.__C__Users_Pet
11e40 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 er_Code_winapi_rs_i686_lib_libwi
11e60 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c napi_onecoreuap_downlevel_kernel
11e80 33 32 5f 61 5f 69 6e 61 6d 65 00 0a 64 71 71 66 62 73 30 31 31 38 30 2e 6f 2f 20 20 31 35 31 36 32_a_iname..dqqfbs01180.o/..1516
11ea0 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 161015..0.....0.....100666..674.
11ec0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
11ee0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
11f00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
11f20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
11f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
11f60 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
11f80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
11fa0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
11fc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
11fe0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
12000 00 00 00 00 00 00 00 00 9c 04 6c 73 74 72 6c 65 6e 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..........lstrlenW..............
12020 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
12040 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
12060 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
12080 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
120a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
120c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
120e0 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 6c 73 74 72 6c 65 6e 57 40 34 00 ..".............z..._lstrlenW@4.
12100 5f 5f 69 6d 70 5f 5f 6c 73 74 72 6c 65 6e 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __imp__lstrlenW@4.__head_C__User
12120 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
12140 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
12160 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs01179.o/..151616
12180 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 1015..0.....0.....100666..674...
121a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......t............text.
121c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...L.............
121e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
12200 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
12220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
12240 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...V.............0..idata
12260 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...`.............
12280 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 0..idata$4............<...j.....
122a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 ........0..idata$6............@.
122c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
122e0 00 00 00 00 00 00 9b 04 6c 73 74 72 6c 65 6e 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ........lstrlenA................
12300 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
12320 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
12340 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
12360 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
12380 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
123a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
123c0 22 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 6c 73 74 72 6c 65 6e 41 40 34 00 5f 5f ".............z..._lstrlenA@4.__
123e0 69 6d 70 5f 5f 6c 73 74 72 6c 65 6e 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f imp__lstrlenA@4.__head_C__Users_
12400 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
12420 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
12440 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs01178.o/..15161610
12460 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 15..0.....0.....100666..672.....
12480 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
124a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
124c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
124e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
12500 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
12520 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
12540 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
12560 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
12580 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 ......0..idata$6............@...
125a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
125c0 00 00 00 00 9a 04 6c 73 74 72 6c 65 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......lstrlen...................
125e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
12600 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
12620 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
12640 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
12660 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
12680 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 ................................
126a0 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 6c 73 74 72 6c 65 6e 40 34 00 5f 5f 69 6d 70 ............x..._lstrlen@4.__imp
126c0 5f 5f 6c 73 74 72 6c 65 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 __lstrlen@4.__head_C__Users_Pete
126e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
12700 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
12720 32 5f 61 00 64 71 71 66 62 73 30 31 31 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 2_a.dqqfbs01177.o/..1516161015..
12740 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..678.......`.
12760 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
12780 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
127a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
127c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
127e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
12800 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
12820 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
12840 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
12860 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
12880 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
128a0 99 04 6c 73 74 72 63 70 79 6e 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..lstrcpynW.....................
128c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
128e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
12900 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
12920 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
12940 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
12960 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
12980 00 00 00 00 00 00 02 00 7e 00 00 00 5f 6c 73 74 72 63 70 79 6e 57 40 31 32 00 5f 5f 69 6d 70 5f ........~..._lstrcpynW@12.__imp_
129a0 5f 6c 73 74 72 63 70 79 6e 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _lstrcpynW@12.__head_C__Users_Pe
129c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
129e0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
12a00 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 l32_a.dqqfbs01176.o/..1516161015
12a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 ..0.....0.....100666..678.......
12a40 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
12a60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
12a80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
12aa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
12ac0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
12ae0 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
12b00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
12b20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
12b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
12b60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
12b80 00 00 98 04 6c 73 74 72 63 70 79 6e 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ....lstrcpynA...................
12ba0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
12bc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
12be0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
12c00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
12c20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
12c40 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
12c60 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 6c 73 74 72 63 70 79 6e 41 40 31 32 00 5f 5f 69 6d ..........~..._lstrcpynA@12.__im
12c80 70 5f 5f 6c 73 74 72 63 70 79 6e 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f p__lstrcpynA@12.__head_C__Users_
12ca0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
12cc0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
12ce0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs01175.o/..15161610
12d00 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 15..0.....0.....100666..676.....
12d20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
12d40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
12d60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
12d80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
12da0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
12dc0 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
12de0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
12e00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
12e20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
12e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
12e60 00 00 00 00 97 04 6c 73 74 72 63 70 79 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......lstrcpyn..................
12e80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
12ea0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
12ec0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
12ee0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
12f00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
12f20 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
12f40 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 6c 73 74 72 63 70 79 6e 40 31 32 00 5f 5f 69 ............|..._lstrcpyn@12.__i
12f60 6d 70 5f 5f 6c 73 74 72 63 70 79 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f mp__lstrcpyn@12.__head_C__Users_
12f80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
12fa0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
12fc0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs01174.o/..15161610
12fe0 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 15..0.....0.....100666..674.....
13000 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
13020 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
13040 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
13060 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
13080 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
130a0 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
130c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
130e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
13100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
13120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
13140 00 00 00 00 96 04 6c 73 74 72 63 70 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......lstrcpyW..................
13160 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
13180 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
131a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
131c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
131e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
13200 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
13220 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 6c 73 74 72 63 70 79 57 40 38 00 5f 5f 69 6d ............z..._lstrcpyW@8.__im
13240 70 5f 5f 6c 73 74 72 63 70 79 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 p__lstrcpyW@8.__head_C__Users_Pe
13260 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
13280 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
132a0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 l32_a.dqqfbs01173.o/..1516161015
132c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 ..0.....0.....100666..674.......
132e0 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
13300 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
13320 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
13340 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
13360 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
13380 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
133a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
133c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
133e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
13400 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
13420 00 00 95 04 6c 73 74 72 63 70 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ....lstrcpyA....................
13440 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
13460 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
13480 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
134a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
134c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
134e0 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
13500 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 6c 73 74 72 63 70 79 41 40 38 00 5f 5f 69 6d 70 5f ..........z..._lstrcpyA@8.__imp_
13520 5f 6c 73 74 72 63 70 79 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 _lstrcpyA@8.__head_C__Users_Pete
13540 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
13560 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
13580 32 5f 61 00 64 71 71 66 62 73 30 31 31 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 2_a.dqqfbs01172.o/..1516161015..
135a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..672.......`.
135c0 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
135e0 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
13600 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
13620 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
13640 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
13660 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
13680 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
136a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
136c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
136e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
13700 94 04 6c 73 74 72 63 70 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..lstrcpy.......................
13720 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
13740 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
13760 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
13780 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
137a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
137c0 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
137e0 00 00 00 00 00 00 02 00 78 00 00 00 5f 6c 73 74 72 63 70 79 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 ........x..._lstrcpy@8.__imp__ls
13800 74 72 63 70 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f trcpy@8.__head_C__Users_Peter_Co
13820 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
13840 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
13860 64 71 71 66 62 73 30 31 31 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 dqqfbs01171.o/..1516161015..0...
13880 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..676.......`.L...
138a0 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
138c0 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
138e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
13900 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
13920 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
13940 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
13960 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
13980 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
139a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
139c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 04 6c 73 .........%....................ls
139e0 74 72 63 6d 70 69 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 trcmpiW.........................
13a00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
13a20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
13a40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
13a60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
13a80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
13aa0 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
13ac0 00 00 02 00 7c 00 00 00 5f 6c 73 74 72 63 6d 70 69 57 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 ....|..._lstrcmpiW@8.__imp__lstr
13ae0 63 6d 70 69 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f cmpiW@8.__head_C__Users_Peter_Co
13b00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
13b20 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
13b40 64 71 71 66 62 73 30 31 31 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 dqqfbs01170.o/..1516161015..0...
13b60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..676.......`.L...
13b80 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
13ba0 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
13bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
13be0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
13c00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
13c20 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
13c40 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
13c60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
13c80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
13ca0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 92 04 6c 73 .........%....................ls
13cc0 74 72 63 6d 70 69 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 trcmpiA.........................
13ce0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
13d00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
13d20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
13d40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
13d60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
13d80 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
13da0 00 00 02 00 7c 00 00 00 5f 6c 73 74 72 63 6d 70 69 41 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 ....|..._lstrcmpiA@8.__imp__lstr
13dc0 63 6d 70 69 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f cmpiA@8.__head_C__Users_Peter_Co
13de0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
13e00 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
13e20 64 71 71 66 62 73 30 31 31 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 dqqfbs01169.o/..1516161015..0...
13e40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..674.......`.L...
13e60 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
13e80 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
13ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
13ec0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
13ee0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
13f00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
13f20 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
13f40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
13f60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
13f80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 04 6c 73 .........%....................ls
13fa0 74 72 63 6d 70 69 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 trcmpi..........................
13fc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
13fe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14000 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14020 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14040 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14060 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
14080 00 00 02 00 7a 00 00 00 5f 6c 73 74 72 63 6d 70 69 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 ....z..._lstrcmpi@8.__imp__lstrc
140a0 6d 70 69 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 mpi@8.__head_C__Users_Peter_Code
140c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
140e0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
14100 71 66 62 73 30 31 31 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 qfbs01168.o/..1516161015..0.....
14120 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..674.......`.L.....
14140 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
14160 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
14180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
141a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
141c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
141e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
14200 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
14220 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
14240 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
14260 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 90 04 6c 73 74 72 .......%....................lstr
14280 63 6d 70 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 cmpW............................
142a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
142c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
142e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
14300 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
14320 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
14340 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 ...................."...........
14360 02 00 7a 00 00 00 5f 6c 73 74 72 63 6d 70 57 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 ..z..._lstrcmpW@8.__imp__lstrcmp
14380 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@8.__head_C__Users_Peter_Code_w
143a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
143c0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
143e0 62 73 30 31 31 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 bs01167.o/..1516161015..0.....0.
14400 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..674.......`.L.......
14420 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
14440 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
14460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
14480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
144a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
144c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
144e0 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
14500 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
14520 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
14540 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 04 6c 73 74 72 63 6d .....%....................lstrcm
14560 70 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 pA..............................
14580 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
145a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
145c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
145e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
14600 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
14620 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
14640 7a 00 00 00 5f 6c 73 74 72 63 6d 70 41 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 41 40 z..._lstrcmpA@8.__imp__lstrcmpA@
14660 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
14680 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
146a0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
146c0 30 31 31 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 01166.o/..1516161015..0.....0...
146e0 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..672.......`.L.......t.
14700 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
14720 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
14740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
14760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
14780 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
147a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
147c0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
147e0 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
14800 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
14820 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8e 04 6c 73 74 72 63 6d 70 00 ...%....................lstrcmp.
14840 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
14860 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
14880 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
148a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
148c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
148e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 ................................
14900 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 ..............................x.
14920 00 00 5f 6c 73 74 72 63 6d 70 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 40 38 00 5f 5f .._lstrcmp@8.__imp__lstrcmp@8.__
14940 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
14960 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
14980 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 36 _downlevel_kernel32_a.dqqfbs0116
149a0 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161015..0.....0.....10
149c0 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 0666..674.......`.L.......t.....
149e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 .......text...............,...L.
14a00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
14a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
14a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
14a60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 data$7............4...V.........
14a80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 ....0..idata$5............8...`.
14aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
14ac0 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...j.............0..idata$6..
14ae0 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
14b00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8d 04 6c 73 74 72 63 61 74 57 00 00 02 00 ....................lstrcatW....
14b20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
14b40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
14b60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
14b80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
14ba0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
14bc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 ................................
14be0 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 6c ............".............z..._l
14c00 73 74 72 63 61 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 61 74 57 40 38 00 5f 5f 68 65 strcatW@8.__imp__lstrcatW@8.__he
14c20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
14c40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
14c60 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 36 34 2e ownlevel_kernel32_a.dqqfbs01164.
14c80 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161015..0.....0.....1006
14ca0 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..674.......`.L.......t.......
14cc0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
14ce0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
14d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
14d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
14d40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
14d60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
14d80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
14da0 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
14dc0 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
14de0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 04 6c 73 74 72 63 61 74 41 00 00 02 00 00 00 ..................lstrcatA......
14e00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
14e20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
14e40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
14e60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
14e80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
14ea0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
14ec0 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 6c 73 74 ..........".............z..._lst
14ee0 72 63 61 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 61 74 41 40 38 00 5f 5f 68 65 61 64 rcatA@8.__imp__lstrcatA@8.__head
14f00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
14f20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
14f40 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 36 33 2e 6f 2f nlevel_kernel32_a.dqqfbs01163.o/
14f60 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161015..0.....0.....100666
14f80 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 ..672.......`.L.......t.........
14fa0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 ...text...............,...L.....
14fc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
14fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
15000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
15020 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...V.............
15040 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 0..idata$5............8...`.....
15060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
15080 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..j.............0..idata$6......
150a0 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
150c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 04 6c 73 74 72 63 61 74 00 00 00 02 00 00 00 04 00 ................lstrcat.........
150e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
15100 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
15120 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
15140 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
15160 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
15180 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 ................................
151a0 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 6c 73 74 72 63 ......................x..._lstrc
151c0 61 74 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 61 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f at@8.__imp__lstrcat@8.__head_C__
151e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
15200 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
15220 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 36 32 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01162.o/..15
15240 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161015..0.....0.....100666..67
15260 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......t............t
15280 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
152a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
152c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
152e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
15300 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
15320 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
15340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
15360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ............0..idata$6..........
15380 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
153a0 00 00 00 00 00 00 00 00 00 00 8a 04 5f 6c 77 72 69 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 ............_lwrite.............
153c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
153e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
15400 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
15420 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
15440 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
15460 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
15480 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 6c 77 72 69 74 65 40 31 ....".............z...__lwrite@1
154a0 32 00 5f 5f 69 6d 70 5f 5f 5f 6c 77 72 69 74 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 2.__imp___lwrite@12.__head_C__Us
154c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
154e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
15500 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 36 31 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs01161.o/..1516
15520 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 161015..0.....0.....100666..672.
15540 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
15560 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
15580 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
155a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
155c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
155e0 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
15600 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
15620 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
15640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ..........0..idata$6............
15660 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
15680 00 00 00 00 00 00 00 00 89 04 5f 6c 72 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 .........._lread................
156a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
156c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
156e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
15700 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
15720 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
15740 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
15760 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5f 6c 72 65 61 64 40 31 32 00 5f ................x...__lread@12._
15780 5f 69 6d 70 5f 5f 5f 6c 72 65 61 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _imp___lread@12.__head_C__Users_
157a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
157c0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
157e0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs01160.o/..15161610
15800 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 15..0.....0.....100666..670.....
15820 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
15840 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
15860 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
15880 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
158a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
158c0 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
158e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
15900 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
15920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 ......0..idata$6............@...
15940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
15960 00 00 00 00 88 04 5f 6c 6f 70 65 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......_lopen....................
15980 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
159a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
159c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
159e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
15a00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
15a20 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 ................................
15a40 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5f 6c 6f 70 65 6e 40 38 00 5f 5f 69 6d 70 5f ............v...__lopen@8.__imp_
15a60 5f 5f 6c 6f 70 65 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f __lopen@8.__head_C__Users_Peter_
15a80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
15aa0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
15ac0 61 00 64 71 71 66 62 73 30 31 31 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 a.dqqfbs01159.o/..1516161015..0.
15ae0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..674.......`.L.
15b00 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......t............text.........
15b20 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...L.............0`.data.
15b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
15b60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
15b80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
15ba0 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..V.............0..idata$5......
15bc0 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...`.............0..idata
15be0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...j.............
15c00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
15c20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 87 04 ...........%....................
15c40 5f 6c 6c 73 65 65 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 _llseek.........................
15c60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
15c80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
15ca0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
15cc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
15ce0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
15d00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
15d20 00 00 00 00 02 00 7a 00 00 00 5f 5f 6c 6c 73 65 65 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 5f 6c 6c ......z...__llseek@12.__imp___ll
15d40 73 65 65 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f seek@12.__head_C__Users_Peter_Co
15d60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
15d80 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
15da0 64 71 71 66 62 73 30 31 31 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 dqqfbs01158.o/..1516161015..0...
15dc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..672.......`.L...
15de0 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
15e00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
15e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
15e40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
15e60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
15e80 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
15ea0 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
15ec0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
15ee0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
15f00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 04 5f 6c .........%...................._l
15f20 63 72 65 61 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 creat...........................
15f40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
15f60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
15f80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
15fa0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
15fc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
15fe0 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 ................................
16000 00 00 02 00 78 00 00 00 5f 5f 6c 63 72 65 61 74 40 38 00 5f 5f 69 6d 70 5f 5f 5f 6c 63 72 65 61 ....x...__lcreat@8.__imp___lcrea
16020 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@8.__head_C__Users_Peter_Code_w
16040 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
16060 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
16080 62 73 30 31 31 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 bs01157.o/..1516161015..0.....0.
160a0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..672.......`.L.......
160c0 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
160e0 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
16100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
16120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16140 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
16160 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
16180 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
161a0 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
161c0 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
161e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 04 5f 6c 63 6c 6f 73 .....%...................._lclos
16200 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
16220 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
16240 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
16260 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
16280 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
162a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
162c0 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
162e0 78 00 00 00 5f 5f 6c 63 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 5f 6c 63 6c 6f 73 65 40 34 00 x...__lclose@4.__imp___lclose@4.
16300 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
16320 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
16340 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 ap_downlevel_kernel32_a.dqqfbs01
16360 31 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 156.o/..1516161015..0.....0.....
16380 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..688.......`.L.......x...
163a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
163c0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
163e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
16400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
16420 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
16440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
16460 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
16480 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
164a0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
164c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 04 5a 6f 6d 62 69 66 79 41 63 74 .%....................ZombifyAct
164e0 43 74 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 Ctx.............................
16500 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
16520 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
16540 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
16560 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
16580 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
165a0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
165c0 84 00 00 00 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 40 34 00 5f 5f 69 6d 70 5f 5f 5a 6f 6d 62 ...._ZombifyActCtx@4.__imp__Zomb
165e0 69 66 79 41 63 74 43 74 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ifyActCtx@4.__head_C__Users_Pete
16600 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
16620 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
16640 32 5f 61 00 64 71 71 66 62 73 30 31 31 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 2_a.dqqfbs01155.o/..1516161015..
16660 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..690.......`.
16680 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
166a0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
166c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
166e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
16700 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
16720 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
16740 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
16760 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
16780 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
167a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
167c0 83 04 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..WriteTapemark.................
167e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
16800 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
16820 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
16840 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
16860 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
16880 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
168a0 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b 40 31 ................_WriteTapemark@1
168c0 36 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b 40 31 36 00 5f 5f 68 65 61 64 6.__imp__WriteTapemark@16.__head
168e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
16900 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
16920 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 35 34 2e 6f 2f nlevel_kernel32_a.dqqfbs01154.o/
16940 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161015..0.....0.....100666
16960 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..710.......`.L.................
16980 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
169a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
169c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
169e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
16a00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
16a20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
16a40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
16a60 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
16a80 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
16aa0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 82 04 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 ................WriteProfileStri
16ac0 6e 67 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ngW.............................
16ae0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
16b00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
16b20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
16b40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
16b60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
16b80 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
16ba0 02 00 92 00 00 00 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 31 32 00 5f 5f ......_WriteProfileStringW@12.__
16bc0 69 6d 70 5f 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 31 32 00 5f 5f 68 65 imp__WriteProfileStringW@12.__he
16be0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
16c00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
16c20 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 35 33 2e ownlevel_kernel32_a.dqqfbs01153.
16c40 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161015..0.....0.....1006
16c60 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..708.......`.L...............
16c80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
16ca0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
16cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
16ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
16d00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
16d20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
16d40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
16d60 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
16d80 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
16da0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 81 04 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 ..................WriteProcessMe
16dc0 6d 6f 72 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 mory............................
16de0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
16e00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
16e20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
16e40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
16e60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
16e80 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
16ea0 00 00 02 00 90 00 00 00 5f 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 40 32 30 00 5f ........_WriteProcessMemory@20._
16ec0 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 68 65 _imp__WriteProcessMemory@20.__he
16ee0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
16f00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
16f20 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 35 32 2e ownlevel_kernel32_a.dqqfbs01152.
16f40 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161015..0.....0.....1006
16f60 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..732.......`.L...............
16f80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
16fa0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
16fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
16fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
17000 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
17020 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
17040 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
17060 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
17080 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
170a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 04 57 72 69 74 65 50 72 69 76 61 74 65 50 72 ..................WritePrivatePr
170c0 6f 66 69 6c 65 53 74 72 75 63 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ofileStructW....................
170e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
17100 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
17120 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
17140 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
17160 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
17180 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
171a0 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f ................_WritePrivatePro
171c0 66 69 6c 65 53 74 72 75 63 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 69 76 61 fileStructW@20.__imp__WritePriva
171e0 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 teProfileStructW@20.__head_C__Us
17200 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
17220 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
17240 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 35 31 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs01151.o/..1516
17260 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 161015..0.....0.....100666..732.
17280 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
172a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
172c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
172e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
17300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
17320 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
17340 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
17360 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
17380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
173a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
173c0 00 00 00 00 00 00 00 00 7f 04 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 ..........WritePrivateProfileStr
173e0 69 6e 67 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ingW............................
17400 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
17420 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
17440 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
17460 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
17480 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
174a0 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
174c0 00 00 02 00 a0 00 00 00 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 ........_WritePrivateProfileStri
174e0 6e 67 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c ngW@16.__imp__WritePrivateProfil
17500 65 53 74 72 69 6e 67 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eStringW@16.__head_C__Users_Pete
17520 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
17540 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
17560 32 5f 61 00 64 71 71 66 62 73 30 31 31 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 2_a.dqqfbs01150.o/..1516161015..
17580 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..732.......`.
175a0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
175c0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
175e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
17600 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
17620 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
17640 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
17660 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
17680 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
176a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
176c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
176e0 7e 04 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 00 00 00 ~.WritePrivateProfileStringA....
17700 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
17720 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
17740 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
17760 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
17780 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
177a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
177c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 ..............H.................
177e0 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 31 36 00 5f _WritePrivateProfileStringA@16._
17800 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 _imp__WritePrivateProfileStringA
17820 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
17840 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
17860 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
17880 62 73 30 31 31 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 bs01149.o/..1516161015..0.....0.
178a0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..734.......`.L.......
178c0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
178e0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
17900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
17920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17940 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
17960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
17980 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
179a0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
179c0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
179e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7d 04 57 72 69 74 65 50 .....%..................}.WriteP
17a00 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 00 00 02 00 00 00 04 00 00 00 rivateProfileSectionW...........
17a20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
17a40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
17a60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
17a80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
17aa0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
17ac0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 ....................$...........
17ae0 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 57 72 69 74 65 50 72 ......J................._WritePr
17b00 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 ivateProfileSectionW@12.__imp__W
17b20 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 5f ritePrivateProfileSectionW@12.__
17b40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
17b60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
17b80 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 34 _downlevel_kernel32_a.dqqfbs0114
17ba0 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161015..0.....0.....10
17bc0 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..734.......`.L.............
17be0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
17c00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
17c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
17c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
17c60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
17c80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
17ca0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
17cc0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
17ce0 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
17d00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7c 04 57 72 69 74 65 50 72 69 76 61 74 65 ..................|.WritePrivate
17d20 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ProfileSectionA.................
17d40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
17d60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
17d80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
17da0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
17dc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
17de0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............$.................
17e00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 J................._WritePrivateP
17e20 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 rofileSectionA@12.__imp__WritePr
17e40 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 ivateProfileSectionA@12.__head_C
17e60 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
17e80 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
17ea0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 34 37 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs01147.o/..
17ec0 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161015..0.....0.....100666..
17ee0 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L.......|...........
17f00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
17f20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
17f40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
17f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
17f80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
17fa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
17fc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
17fe0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
18000 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
18020 00 00 00 00 00 00 00 00 00 00 00 00 7b 04 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 00 00 ............{.WriteFileGather...
18040 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
18060 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
18080 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
180a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
180c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
180e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
18100 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............2.................
18120 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 _WriteFileGather@20.__imp__Write
18140 46 69 6c 65 47 61 74 68 65 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 FileGather@20.__head_C__Users_Pe
18160 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
18180 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
181a0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 l32_a.dqqfbs01146.o/..1516161015
181c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
181e0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
18200 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
18220 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
18240 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
18260 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
18280 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
182a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
182c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
182e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
18300 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
18320 00 00 7a 04 57 72 69 74 65 46 69 6c 65 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..z.WriteFileEx.................
18340 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
18360 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
18380 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
183a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
183c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
183e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
18400 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 57 72 69 74 65 46 69 6c 65 45 78 40 32 *................._WriteFileEx@2
18420 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 46 69 6c 65 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 0.__imp__WriteFileEx@20.__head_C
18440 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
18460 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
18480 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 34 35 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs01145.o/..
184a0 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161015..0.....0.....100666..
184c0 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 678.......`.L.......t...........
184e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 .text...............,...L.......
18500 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
18520 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
18540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
18560 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...V.............0.
18580 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 .idata$5............8...`.......
185a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
185c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 j.............0..idata$6........
185e0 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
18600 00 00 00 00 00 00 00 00 00 00 00 00 79 04 57 72 69 74 65 46 69 6c 65 00 02 00 00 00 04 00 00 00 ............y.WriteFile.........
18620 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
18640 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
18660 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
18680 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
186a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
186c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
186e0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 57 72 69 74 65 46 69 ......&.............~..._WriteFi
18700 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 46 69 6c 65 40 32 30 00 5f 5f 68 65 61 64 le@20.__imp__WriteFile@20.__head
18720 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
18740 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
18760 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 34 34 2e 6f 2f nlevel_kernel32_a.dqqfbs01144.o/
18780 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161015..0.....0.....100666
187a0 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..690.......`.L.......x.........
187c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
187e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
18800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
18820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
18840 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
18860 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
18880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
188a0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
188c0 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
188e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 78 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 02 00 ..............x.WriteConsoleW...
18900 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
18920 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
18940 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
18960 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
18980 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
189a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
189c0 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 57 .............................._W
189e0 72 69 74 65 43 6f 6e 73 6f 6c 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 riteConsoleW@20.__imp__WriteCons
18a00 6f 6c 65 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f oleW@20.__head_C__Users_Peter_Co
18a20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
18a40 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
18a60 64 71 71 66 62 73 30 31 31 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 dqqfbs01143.o/..1516161015..0...
18a80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..710.......`.L...
18aa0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
18ac0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
18ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
18b00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
18b20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
18b40 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
18b60 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
18b80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
18ba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
18bc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 04 57 72 .........%..................w.Wr
18be0 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 iteConsoleOutputW...............
18c00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
18c20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
18c40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
18c60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
18c80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
18ca0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
18cc0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c ..:................._WriteConsol
18ce0 65 4f 75 74 70 75 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f eOutputW@20.__imp__WriteConsoleO
18d00 75 74 70 75 74 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f utputW@20.__head_C__Users_Peter_
18d20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
18d40 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
18d60 61 00 64 71 71 66 62 73 30 31 31 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 a.dqqfbs01142.o/..1516161015..0.
18d80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..736.......`.L.
18da0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
18dc0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
18de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
18e00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
18e20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
18e40 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
18e60 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
18e80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
18ea0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
18ec0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 76 04 ...........%..................v.
18ee0 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 00 02 00 WriteConsoleOutputCharacterW....
18f00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
18f20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
18f40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
18f60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
18f80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
18fa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 ..........................%.....
18fc0 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 57 ............L................._W
18fe0 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 40 32 30 00 5f riteConsoleOutputCharacterW@20._
19000 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 _imp__WriteConsoleOutputCharacte
19020 72 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 rW@20.__head_C__Users_Peter_Code
19040 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
19060 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
19080 71 66 62 73 30 31 31 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 qfbs01141.o/..1516161015..0.....
190a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..736.......`.L.....
190c0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
190e0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
19100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
19120 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
19140 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
19160 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
19180 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
191a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
191c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
191e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 75 04 57 72 69 74 .......%..................u.Writ
19200 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 00 02 00 00 00 04 00 eConsoleOutputCharacterA........
19220 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
19240 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
19260 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
19280 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
192a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
192c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 ......................%.........
192e0 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 57 72 69 74 65 ........L................._Write
19300 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 40 32 30 00 5f 5f 69 6d 70 ConsoleOutputCharacterA@20.__imp
19320 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 40 32 __WriteConsoleOutputCharacterA@2
19340 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
19360 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
19380 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
193a0 30 31 31 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 01140.o/..1516161015..0.....0...
193c0 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..734.......`.L.........
193e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
19400 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
19420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
19440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
19460 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
19480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
194a0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
194c0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
194e0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
19500 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 74 04 57 72 69 74 65 43 6f 6e ...%..................t.WriteCon
19520 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 soleOutputAttribute.............
19540 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
19560 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
19580 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
195a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
195c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
195e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
19600 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 57 72 69 74 65 43 6f 6e 73 ....J................._WriteCons
19620 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 oleOutputAttribute@20.__imp__Wri
19640 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 5f 68 65 teConsoleOutputAttribute@20.__he
19660 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
19680 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
196a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 33 39 2e ownlevel_kernel32_a.dqqfbs01139.
196c0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161015..0.....0.....1006
196e0 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..710.......`.L...............
19700 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
19720 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
19740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
19760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
19780 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
197a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
197c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
197e0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
19800 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
19820 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 ................s.WriteConsoleOu
19840 74 70 75 74 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tputA...........................
19860 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
19880 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
198a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
198c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
198e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
19900 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
19920 00 00 02 00 92 00 00 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 40 32 30 00 ........_WriteConsoleOutputA@20.
19940 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 40 32 30 00 5f 5f __imp__WriteConsoleOutputA@20.__
19960 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
19980 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
199a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 33 _downlevel_kernel32_a.dqqfbs0113
199c0 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161015..0.....0.....10
199e0 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..708.......`.L.............
19a00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
19a20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
19a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
19a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
19a80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
19aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
19ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
19ae0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
19b00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
19b20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 ..................r.WriteConsole
19b40 49 6e 70 75 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 InputW..........................
19b60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
19b80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
19ba0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
19bc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
19be0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
19c00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
19c20 00 00 00 00 02 00 90 00 00 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 .........._WriteConsoleInputW@16
19c40 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 5f .__imp__WriteConsoleInputW@16.__
19c60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
19c80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
19ca0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 33 _downlevel_kernel32_a.dqqfbs0113
19cc0 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161015..0.....0.....10
19ce0 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..708.......`.L.............
19d00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
19d20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
19d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
19d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
19d80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
19da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
19dc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
19de0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
19e00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
19e20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 ..................q.WriteConsole
19e40 49 6e 70 75 74 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 InputA..........................
19e60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
19e80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
19ea0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
19ec0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
19ee0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
19f00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
19f20 00 00 00 00 02 00 90 00 00 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 .........._WriteConsoleInputA@16
19f40 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 5f .__imp__WriteConsoleInputA@16.__
19f60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
19f80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
19fa0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 33 _downlevel_kernel32_a.dqqfbs0113
19fc0 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161015..0.....0.....10
19fe0 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..690.......`.L.......x.....
1a000 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
1a020 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1a080 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
1a0a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
1a0c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
1a0e0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
1a100 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
1a120 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 ..................p.WriteConsole
1a140 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 A...............................
1a160 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1a180 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1a1a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1a1c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1a1e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
1a200 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................................
1a220 00 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 .._WriteConsoleA@20.__imp__Write
1a240 43 6f 6e 73 6f 6c 65 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ConsoleA@20.__head_C__Users_Pete
1a260 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1a280 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
1a2a0 32 5f 61 00 64 71 71 66 62 73 30 31 31 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 2_a.dqqfbs01135.o/..1516161015..
1a2c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..736.......`.
1a2e0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1a300 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
1a320 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1a340 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1a360 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1a380 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
1a3a0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
1a3c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
1a3e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1a400 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1a420 6f 04 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 o.Wow64RevertWow64FsRedirection.
1a440 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1a460 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1a480 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1a4a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1a4c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1a4e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 ............................%...
1a500 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 ..............L.................
1a520 5f 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 _Wow64RevertWow64FsRedirection@4
1a540 00 5f 5f 69 6d 70 5f 5f 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 .__imp__Wow64RevertWow64FsRedire
1a560 63 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ction@4.__head_C__Users_Peter_Co
1a580 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1a5a0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
1a5c0 64 71 71 66 62 73 30 31 31 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 dqqfbs01134.o/..1516161015..0...
1a5e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..736.......`.L...
1a600 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1a620 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
1a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1a660 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1a680 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1a6a0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
1a6c0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
1a6e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
1a700 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1a720 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6e 04 57 6f .........%..................n.Wo
1a740 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 02 00 00 00 w64EnableWow64FsRedirection.....
1a760 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1a780 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1a7a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1a7c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1a7e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1a800 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
1a820 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 57 6f 77 ..........L................._Wow
1a840 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 5f 69 64EnableWow64FsRedirection@4.__i
1a860 6d 70 5f 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f mp__Wow64EnableWow64FsRedirectio
1a880 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 n@4.__head_C__Users_Peter_Code_w
1a8a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
1a8c0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
1a8e0 62 73 30 31 31 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 bs01133.o/..1516161015..0.....0.
1a900 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..742.......`.L.......
1a920 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1a940 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
1a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1a980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a9a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
1a9c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1a9e0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
1aa00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
1aa20 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...@...............
1aa40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 04 57 6f 77 36 34 44 .....%..................m.Wow64D
1aa60 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 00 00 00 02 00 00 00 isableWow64FsRedirection........
1aa80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1aaa0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1aac0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1aae0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1ab00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1ab20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
1ab40 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 57 6f 77 ..........N................._Wow
1ab60 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 5f 64DisableWow64FsRedirection@4.__
1ab80 69 6d 70 5f 5f 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 imp__Wow64DisableWow64FsRedirect
1aba0 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ion@4.__head_C__Users_Peter_Code
1abc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
1abe0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
1ac00 71 66 62 73 30 31 31 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 qfbs01132.o/..1516161015..0.....
1ac20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..672.......`.L.....
1ac40 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
1ac60 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
1ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1aca0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1acc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
1ace0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
1ad00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
1ad20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
1ad40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
1ad60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6c 04 57 69 6e 45 .......%..................l.WinE
1ad80 78 65 63 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 xec.............................
1ada0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1adc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1ade0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1ae00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1ae20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1ae40 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
1ae60 02 00 78 00 00 00 5f 57 69 6e 45 78 65 63 40 38 00 5f 5f 69 6d 70 5f 5f 57 69 6e 45 78 65 63 40 ..x..._WinExec@8.__imp__WinExec@
1ae80 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
1aea0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
1aec0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
1aee0 30 31 31 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 01131.o/..1516161015..0.....0...
1af00 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..710.......`.L.........
1af20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1af40 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
1af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1af80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1afa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
1afc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1afe0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
1b000 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
1b020 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1b040 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6b 04 57 69 64 65 43 68 61 72 ...%..................k.WideChar
1b060 54 6f 4d 75 6c 74 69 42 79 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ToMultiByte.....................
1b080 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1b0a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1b0c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1b0e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1b100 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1b120 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
1b140 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 .............._WideCharToMultiBy
1b160 74 65 40 33 32 00 5f 5f 69 6d 70 5f 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 te@32.__imp__WideCharToMultiByte
1b180 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @32.__head_C__Users_Peter_Code_w
1b1a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
1b1c0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
1b1e0 62 73 30 31 31 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 bs01130.o/..1516161015..0.....0.
1b200 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..748.......`.L.......
1b220 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1b240 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
1b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1b280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b2a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
1b2c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1b2e0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
1b300 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
1b320 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...@...............
1b340 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6a 04 57 65 72 70 4e 6f .....%..................j.WerpNo
1b360 74 69 66 79 55 73 65 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 02 00 00 00 tifyUseStringResourceWorker.....
1b380 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1b3a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1b3c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1b3e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1b400 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1b420 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 ........................).......
1b440 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ac 00 00 00 5f 57 65 72 ..........T................._Wer
1b460 70 4e 6f 74 69 66 79 55 73 65 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 40 34 pNotifyUseStringResourceWorker@4
1b480 00 5f 5f 69 6d 70 5f 5f 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 74 72 69 6e 67 52 65 73 6f 75 .__imp__WerpNotifyUseStringResou
1b4a0 72 63 65 57 6f 72 6b 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 rceWorker@4.__head_C__Users_Pete
1b4c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1b4e0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
1b500 32 5f 61 00 64 71 71 66 62 73 30 31 31 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 2_a.dqqfbs01129.o/..1516161015..
1b520 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..756.......`.
1b540 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1b560 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
1b580 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1b5a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1b5c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1b5e0 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
1b600 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
1b620 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
1b640 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........&...@.......
1b660 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1b680 69 04 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f i.WerpNotifyLoadStringResourceWo
1b6a0 72 6b 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 rker............................
1b6c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1b6e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1b700 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1b720 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1b740 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1b760 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 ....+.................X.........
1b780 00 00 02 00 b0 00 00 00 5f 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 ........_WerpNotifyLoadStringRes
1b7a0 6f 75 72 63 65 57 6f 72 6b 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 65 72 70 4e 6f 74 69 66 79 ourceWorker@16.__imp__WerpNotify
1b7c0 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 40 31 36 00 5f 5f 68 65 LoadStringResourceWorker@16.__he
1b7e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1b800 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
1b820 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 32 38 2e ownlevel_kernel32_a.dqqfbs01128.
1b840 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161015..0.....0.....1006
1b860 36 36 20 20 37 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..772.......`.L...............
1b880 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
1b8a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1b8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1b8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1b900 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
1b920 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
1b940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1b960 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
1b980 00 00 00 00 2c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....,...@....................%..
1b9a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 04 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 ................h.WerUnregisterR
1b9c0 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 02 00 00 00 untimeExceptionModuleWorker.....
1b9e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1ba00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1ba20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1ba40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1ba60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1ba80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 31 00 00 00 00 00 00 00 ........................1.......
1baa0 05 00 00 00 02 00 00 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 02 00 bc 00 00 00 5f 57 65 72 ..........d................._Wer
1bac0 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 UnregisterRuntimeExceptionModule
1bae0 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e Worker@8.__imp__WerUnregisterRun
1bb00 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 40 38 00 5f 5f 68 65 timeExceptionModuleWorker@8.__he
1bb20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1bb40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
1bb60 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 32 37 2e ownlevel_kernel32_a.dqqfbs01127.
1bb80 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161015..0.....0.....1006
1bba0 36 36 20 20 37 35 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..756.......`.L...............
1bbc0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
1bbe0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1bc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1bc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1bc40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
1bc60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
1bc80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1bca0 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
1bcc0 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....&...@....................%..
1bce0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 04 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 ................g.WerUnregisterR
1bd00 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 00 00 02 00 00 00 04 00 00 00 untimeExceptionModule...........
1bd20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1bd40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1bd60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1bd80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1bda0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1bdc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 ....................+...........
1bde0 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 b0 00 00 00 5f 57 65 72 55 6e 72 65 ......X................._WerUnre
1be00 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 40 38 00 5f gisterRuntimeExceptionModule@8._
1be20 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 _imp__WerUnregisterRuntimeExcept
1be40 69 6f 6e 4d 6f 64 75 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ionModule@8.__head_C__Users_Pete
1be60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1be80 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
1bea0 32 5f 61 00 64 71 71 66 62 73 30 31 31 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 2_a.dqqfbs01126.o/..1516161015..
1bec0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..742.......`.
1bee0 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1bf00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
1bf20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1bf40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1bf60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1bf80 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
1bfa0 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
1bfc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
1bfe0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........"...@.......
1c000 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1c020 66 04 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 f.WerUnregisterMemoryBlockWorker
1c040 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1c060 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1c080 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1c0a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1c0c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1c0e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1c100 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
1c120 a6 00 00 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 ...._WerUnregisterMemoryBlockWor
1c140 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 ker@4.__imp__WerUnregisterMemory
1c160 42 6c 6f 63 6b 57 6f 72 6b 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 BlockWorker@4.__head_C__Users_Pe
1c180 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1c1a0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
1c1c0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 l32_a.dqqfbs01125.o/..1516161015
1c1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 ..0.....0.....100666..722.......
1c200 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
1c220 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
1c240 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1c260 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1c280 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1c2a0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
1c2c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
1c2e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
1c300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
1c320 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1c340 00 00 65 04 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 00 02 00 ..e.WerUnregisterMemoryBlock....
1c360 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1c380 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1c3a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1c3c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1c3e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1c400 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
1c420 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 57 ............B................._W
1c440 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f erUnregisterMemoryBlock@4.__imp_
1c460 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 40 34 00 5f 5f 68 65 _WerUnregisterMemoryBlock@4.__he
1c480 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1c4a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
1c4c0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 32 34 2e ownlevel_kernel32_a.dqqfbs01124.
1c4e0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161015..0.....0.....1006
1c500 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..720.......`.L...............
1c520 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
1c540 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1c560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1c580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1c5a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
1c5c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
1c5e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1c600 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
1c620 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1c640 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 04 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 ................d.WerUnregisterF
1c660 69 6c 65 57 6f 72 6b 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ileWorker.......................
1c680 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1c6a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1c6c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1c6e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1c700 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1c720 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
1c740 00 00 00 00 00 00 02 00 98 00 00 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 57 6f ............_WerUnregisterFileWo
1c760 72 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 57 rker@4.__imp__WerUnregisterFileW
1c780 6f 72 6b 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f orker@4.__head_C__Users_Peter_Co
1c7a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1c7c0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
1c7e0 64 71 71 66 62 73 30 31 31 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 dqqfbs01123.o/..1516161015..0...
1c800 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..700.......`.L...
1c820 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
1c840 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
1c860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1c880 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1c8a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1c8c0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
1c8e0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
1c900 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
1c920 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1c940 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 04 57 65 .........%..................c.We
1c960 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rUnregisterFile.................
1c980 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
1c9a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1c9c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1c9e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1ca00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1ca20 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
1ca40 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 ................_WerUnregisterFi
1ca60 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 40 34 00 le@4.__imp__WerUnregisterFile@4.
1ca80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
1caa0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
1cac0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 ap_downlevel_kernel32_a.dqqfbs01
1cae0 31 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 122.o/..1516161015..0.....0.....
1cb00 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..700.......`.L.......|...
1cb20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1cb40 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
1cb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1cb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1cba0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
1cbc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1cbe0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
1cc00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
1cc20 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
1cc40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 04 57 65 72 53 65 74 46 6c 61 67 .%..................b.WerSetFlag
1cc60 73 57 6f 72 6b 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 sWorker.........................
1cc80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1cca0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1ccc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1cce0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1cd00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1cd20 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
1cd40 00 00 02 00 8c 00 00 00 5f 57 65 72 53 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 40 34 00 5f 5f 69 ........_WerSetFlagsWorker@4.__i
1cd60 6d 70 5f 5f 57 65 72 53 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 mp__WerSetFlagsWorker@4.__head_C
1cd80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1cda0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
1cdc0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 32 31 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs01121.o/..
1cde0 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161015..0.....0.....100666..
1ce00 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 684.......`.L.......x...........
1ce20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
1ce40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1ce60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1ce80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1cea0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
1cec0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
1cee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1cf00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
1cf20 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1cf40 00 00 00 00 00 00 00 00 00 00 00 00 61 04 57 65 72 53 65 74 46 6c 61 67 73 00 00 00 02 00 00 00 ............a.WerSetFlags.......
1cf60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1cf80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1cfa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1cfc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1cfe0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1d000 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
1d020 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 57 65 72 ..........(................._Wer
1d040 53 65 74 46 6c 61 67 73 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 53 65 74 46 6c 61 67 73 40 34 00 SetFlags@4.__imp__WerSetFlags@4.
1d060 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
1d080 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
1d0a0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 ap_downlevel_kernel32_a.dqqfbs01
1d0c0 31 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 120.o/..1516161015..0.....0.....
1d0e0 31 30 30 36 36 36 20 20 37 36 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 100666..768.......`.L...........
1d100 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1d120 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
1d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1d160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1d180 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
1d1a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1d1c0 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
1d1e0 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
1d200 00 00 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........*...@...................
1d220 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 04 57 65 72 52 65 67 69 73 74 65 .%..................`.WerRegiste
1d240 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 00 00 rRuntimeExceptionModuleWorker...
1d260 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1d280 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1d2a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1d2c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1d2e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1d300 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 ............................/...
1d320 00 00 00 00 05 00 00 00 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 b8 00 00 00 ..............`.................
1d340 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 _WerRegisterRuntimeExceptionModu
1d360 6c 65 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e leWorker@8.__imp__WerRegisterRun
1d380 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 40 38 00 5f 5f 68 65 timeExceptionModuleWorker@8.__he
1d3a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1d3c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
1d3e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 31 39 2e ownlevel_kernel32_a.dqqfbs01119.
1d400 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161015..0.....0.....1006
1d420 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..748.......`.L...............
1d440 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
1d460 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1d480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1d4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1d4c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
1d4e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
1d500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1d520 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
1d540 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...@....................%..
1d560 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 04 57 65 72 52 65 67 69 73 74 65 72 52 75 6e ................_.WerRegisterRun
1d580 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 timeExceptionModule.............
1d5a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1d5c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1d5e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1d600 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1d620 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1d640 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................)...............
1d660 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ac 00 00 00 5f 57 65 72 52 65 67 69 73 74 65 72 ..T................._WerRegister
1d680 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f RuntimeExceptionModule@8.__imp__
1d6a0 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c WerRegisterRuntimeExceptionModul
1d6c0 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
1d6e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
1d700 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
1d720 62 73 30 31 31 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 bs01118.o/..1516161015..0.....0.
1d740 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..734.......`.L.......
1d760 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1d780 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
1d7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1d7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d7e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
1d800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1d820 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
1d840 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
1d860 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
1d880 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 04 57 65 72 52 65 67 .....%..................^.WerReg
1d8a0 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 00 00 02 00 00 00 04 00 00 00 isterMemoryBlockWorker..........
1d8c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1d8e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1d900 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1d920 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1d940 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1d960 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 ....................$...........
1d980 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 57 65 72 52 65 67 69 ......J................._WerRegi
1d9a0 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 57 sterMemoryBlockWorker@8.__imp__W
1d9c0 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 40 38 00 5f 5f erRegisterMemoryBlockWorker@8.__
1d9e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1da00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
1da20 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 31 _downlevel_kernel32_a.dqqfbs0111
1da40 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161015..0.....0.....10
1da60 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..718.......`.L.............
1da80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
1daa0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1dae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1db00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
1db20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
1db40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
1db60 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
1db80 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
1dba0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 04 57 65 72 52 65 67 69 73 74 65 72 4d ..................].WerRegisterM
1dbc0 65 6d 6f 72 79 42 6c 6f 63 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 emoryBlock......................
1dbe0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1dc00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1dc20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1dc40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1dc60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1dc80 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
1dca0 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 .............._WerRegisterMemory
1dcc0 42 6c 6f 63 6b 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 Block@8.__imp__WerRegisterMemory
1dce0 42 6c 6f 63 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Block@8.__head_C__Users_Peter_Co
1dd00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1dd20 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
1dd40 64 71 71 66 62 73 30 31 31 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 dqqfbs01116.o/..1516161015..0...
1dd60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..714.......`.L...
1dd80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1dda0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
1ddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1dde0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1de00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1de20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
1de40 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
1de60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
1de80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1dea0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5c 04 57 65 .........%..................\.We
1dec0 72 52 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 rRegisterFileWorker.............
1dee0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1df00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1df20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1df40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1df60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1df80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1dfa0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 57 65 72 52 65 67 69 73 74 65 72 ..>................._WerRegister
1dfc0 46 69 6c 65 57 6f 72 6b 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 72 FileWorker@12.__imp__WerRegister
1dfe0 46 69 6c 65 57 6f 72 6b 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 FileWorker@12.__head_C__Users_Pe
1e000 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1e020 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
1e040 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 l32_a.dqqfbs01115.o/..1516161015
1e060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
1e080 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
1e0a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
1e0c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1e0e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1e100 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1e120 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
1e140 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
1e160 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
1e180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
1e1a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1e1c0 00 00 5b 04 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 ..[.WerRegisterFile.............
1e1e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1e200 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1e220 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1e240 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1e260 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1e280 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1e2a0 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 57 65 72 52 65 67 69 73 74 ....2................._WerRegist
1e2c0 65 72 46 69 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 erFile@12.__imp__WerRegisterFile
1e2e0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
1e300 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
1e320 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
1e340 62 73 30 31 31 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 bs01114.o/..1516161015..0.....0.
1e360 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..700.......`.L.......
1e380 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
1e3a0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
1e3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1e3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e400 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
1e420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1e440 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
1e460 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
1e480 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
1e4a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5a 04 57 65 72 47 65 74 .....%..................Z.WerGet
1e4c0 46 6c 61 67 73 57 6f 72 6b 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 FlagsWorker.....................
1e4e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1e500 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1e520 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1e540 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1e560 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1e580 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
1e5a0 00 00 00 00 00 00 02 00 8c 00 00 00 5f 57 65 72 47 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 40 38 ............_WerGetFlagsWorker@8
1e5c0 00 5f 5f 69 6d 70 5f 5f 57 65 72 47 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 40 38 00 5f 5f 68 65 .__imp__WerGetFlagsWorker@8.__he
1e5e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1e600 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
1e620 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 31 33 2e ownlevel_kernel32_a.dqqfbs01113.
1e640 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161015..0.....0.....1006
1e660 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..684.......`.L.......x.......
1e680 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
1e6a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1e6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1e6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1e700 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
1e720 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
1e740 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1e760 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
1e780 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1e7a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 04 57 65 72 47 65 74 46 6c 61 67 73 00 00 00 ................Y.WerGetFlags...
1e7c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1e7e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1e800 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1e820 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1e840 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1e860 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
1e880 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............(.................
1e8a0 5f 57 65 72 47 65 74 46 6c 61 67 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 47 65 74 46 6c 61 67 _WerGetFlags@8.__imp__WerGetFlag
1e8c0 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@8.__head_C__Users_Peter_Code_w
1e8e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
1e900 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
1e920 62 73 30 31 31 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 bs01112.o/..1516161015..0.....0.
1e940 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..712.......`.L.......
1e960 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1e980 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
1e9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1e9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e9e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
1ea00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1ea20 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
1ea40 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
1ea60 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
1ea80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 58 04 57 61 6b 65 43 6f .....%..................X.WakeCo
1eaa0 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 nditionVariable.................
1eac0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
1eae0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1eb00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1eb20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1eb40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1eb60 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
1eb80 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 ................_WakeConditionVa
1eba0 72 69 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 riable@4.__imp__WakeConditionVar
1ebc0 69 61 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f iable@4.__head_C__Users_Peter_Co
1ebe0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1ec00 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
1ec20 64 71 71 66 62 73 30 31 31 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 dqqfbs01111.o/..1516161015..0...
1ec40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..722.......`.L...
1ec60 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1ec80 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
1eca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1ecc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1ece0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1ed00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
1ed20 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
1ed40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
1ed60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1ed80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 57 04 57 61 .........%..................W.Wa
1eda0 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 00 02 00 00 00 04 00 00 00 keAllConditionVariable..........
1edc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1ede0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1ee00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1ee20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1ee40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1ee60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
1ee80 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 57 61 6b 65 41 6c 6c ......B................._WakeAll
1eea0 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 57 61 6b 65 41 ConditionVariable@4.__imp__WakeA
1eec0 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f llConditionVariable@4.__head_C__
1eee0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1ef00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
1ef20 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 31 30 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01110.o/..15
1ef40 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161015..0.....0.....100666..69
1ef60 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
1ef80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
1efa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1efc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1efe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1f000 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
1f020 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
1f040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
1f060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
1f080 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1f0a0 00 00 00 00 00 00 00 00 00 00 56 04 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 00 00 00 02 00 ..........V.WaitNamedPipeW......
1f0c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1f0e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1f100 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1f120 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1f140 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1f160 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
1f180 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 57 .............................._W
1f1a0 61 69 74 4e 61 6d 65 64 50 69 70 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 4e 61 6d 65 64 aitNamedPipeW@8.__imp__WaitNamed
1f1c0 50 69 70 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f PipeW@8.__head_C__Users_Peter_Co
1f1e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1f200 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
1f220 64 71 71 66 62 73 30 31 31 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 dqqfbs01109.o/..1516161015..0...
1f240 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..694.......`.L...
1f260 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
1f280 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
1f2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1f2c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1f2e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1f300 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
1f320 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
1f340 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
1f360 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1f380 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 04 57 61 .........%..................U.Wa
1f3a0 69 74 4e 61 6d 65 64 50 69 70 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 itNamedPipeA....................
1f3c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
1f3e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1f400 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1f420 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1f440 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1f460 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
1f480 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 40 ................_WaitNamedPipeA@
1f4a0 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 40 38 00 5f 5f 68 65 61 64 8.__imp__WaitNamedPipeA@8.__head
1f4c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1f4e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
1f500 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 30 38 2e 6f 2f nlevel_kernel32_a.dqqfbs01108.o/
1f520 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161015..0.....0.....100666
1f540 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..742.......`.L.................
1f560 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
1f580 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1f5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1f5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1f5e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
1f600 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
1f620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
1f640 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
1f660 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
1f680 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 04 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f ..............T.WaitForThreadpoo
1f6a0 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 lWorkCallbacks..................
1f6c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1f6e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1f700 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1f720 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1f740 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1f760 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............&.................
1f780 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 N................._WaitForThread
1f7a0 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 poolWorkCallbacks@8.__imp__WaitF
1f7c0 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 68 65 orThreadpoolWorkCallbacks@8.__he
1f7e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1f800 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
1f820 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 30 37 2e ownlevel_kernel32_a.dqqfbs01107.
1f840 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161015..0.....0.....1006
1f860 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..742.......`.L...............
1f880 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
1f8a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1f8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1f8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1f900 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
1f920 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
1f940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1f960 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
1f980 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
1f9a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 04 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 ................S.WaitForThreadp
1f9c0 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 oolWaitCallbacks................
1f9e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1fa00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1fa20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1fa40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1fa60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1fa80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................&...............
1faa0 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 57 61 69 74 46 6f 72 54 68 72 65 ..N................._WaitForThre
1fac0 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 adpoolWaitCallbacks@8.__imp__Wai
1fae0 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f tForThreadpoolWaitCallbacks@8.__
1fb00 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1fb20 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
1fb40 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 30 _downlevel_kernel32_a.dqqfbs0110
1fb60 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161015..0.....0.....10
1fb80 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..744.......`.L.............
1fba0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
1fbc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1fbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1fc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1fc20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
1fc40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
1fc60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
1fc80 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
1fca0 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
1fcc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 04 57 61 69 74 46 6f 72 54 68 72 65 61 ..................R.WaitForThrea
1fce0 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 00 00 02 00 00 00 04 00 00 00 06 00 dpoolTimerCallbacks.............
1fd00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1fd20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1fd40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1fd60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1fd80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1fda0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................'.............
1fdc0 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 57 61 69 74 46 6f 72 54 68 ....P................._WaitForTh
1fde0 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 6d 70 5f 5f readpoolTimerCallbacks@8.__imp__
1fe00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 40 WaitForThreadpoolTimerCallbacks@
1fe20 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
1fe40 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
1fe60 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
1fe80 30 31 31 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 01105.o/..1516161015..0.....0...
1fea0 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..734.......`.L.........
1fec0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1fee0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
1ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1ff40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
1ff60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1ff80 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
1ffa0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
1ffc0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1ffe0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 04 57 61 69 74 46 6f 72 54 ...%..................Q.WaitForT
20000 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 00 02 00 00 00 04 00 00 00 06 00 hreadpoolIoCallbacks............
20020 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
20040 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
20060 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
20080 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
200a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
200c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
200e0 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 57 61 69 74 46 6f 72 54 68 ....J................._WaitForTh
20100 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 readpoolIoCallbacks@8.__imp__Wai
20120 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 68 65 tForThreadpoolIoCallbacks@8.__he
20140 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
20160 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
20180 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 30 34 2e ownlevel_kernel32_a.dqqfbs01104.
201a0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161015..0.....0.....1006
201c0 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..714.......`.L...............
201e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
20200 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
20220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
20240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
20260 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
20280 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
202a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
202c0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
202e0 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
20300 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 04 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f ................P.WaitForSingleO
20320 62 6a 65 63 74 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 bjectEx.........................
20340 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
20360 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
20380 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
203a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
203c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
203e0 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
20400 00 00 02 00 96 00 00 00 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 31 ........_WaitForSingleObjectEx@1
20420 32 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 31 2.__imp__WaitForSingleObjectEx@1
20440 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
20460 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
20480 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
204a0 30 31 31 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 01103.o/..1516161015..0.....0...
204c0 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..708.......`.L.........
204e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
20500 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
20520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
20540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
20560 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
20580 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
205a0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
205c0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
205e0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
20600 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 04 57 61 69 74 46 6f 72 53 ...%..................O.WaitForS
20620 69 6e 67 6c 65 4f 62 6a 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ingleObject.....................
20640 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
20660 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
20680 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
206a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
206c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
206e0 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
20700 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 .............._WaitForSingleObje
20720 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 ct@8.__imp__WaitForSingleObject@
20740 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
20760 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
20780 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
207a0 30 31 31 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 01102.o/..1516161015..0.....0...
207c0 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..724.......`.L.........
207e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
20800 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
20820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
20840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
20860 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
20880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
208a0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
208c0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
208e0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
20900 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4e 04 57 61 69 74 46 6f 72 4d ...%..................N.WaitForM
20920 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ultipleObjectsEx................
20940 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
20960 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
20980 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
209a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
209c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
209e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
20a00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 D................._WaitForMultip
20a20 6c 65 4f 62 6a 65 63 74 73 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 4d 75 6c leObjectsEx@20.__imp__WaitForMul
20a40 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tipleObjectsEx@20.__head_C__User
20a60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
20a80 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
20aa0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs01101.o/..151616
20ac0 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 1015..0.....0.....100666..720...
20ae0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
20b00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
20b20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
20b40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
20b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
20b80 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
20ba0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
20bc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
20be0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
20c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
20c20 00 00 00 00 00 00 4d 04 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 00 ......M.WaitForMultipleObjects..
20c40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
20c60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
20c80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
20ca0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
20cc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
20ce0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
20d00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 ................@...............
20d20 00 00 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 40 31 36 00 5f 5f 69 .._WaitForMultipleObjects@16.__i
20d40 6d 70 5f 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 40 31 36 00 5f 5f mp__WaitForMultipleObjects@16.__
20d60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
20d80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
20da0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 31 30 _downlevel_kernel32_a.dqqfbs0110
20dc0 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161015..0.....0.....10
20de0 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..708.......`.L.............
20e00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
20e20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
20e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
20e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
20e80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
20ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
20ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
20ee0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
20f00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
20f20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4c 04 57 61 69 74 46 6f 72 44 65 62 75 67 ..................L.WaitForDebug
20f40 45 76 65 6e 74 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 EventEx.........................
20f60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
20f80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
20fa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
20fc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
20fe0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
21000 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
21020 00 00 00 00 02 00 90 00 00 00 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 40 38 .........._WaitForDebugEventEx@8
21040 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 40 38 00 5f 5f .__imp__WaitForDebugEventEx@8.__
21060 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
21080 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
210a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 39 _downlevel_kernel32_a.dqqfbs0109
210c0 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161015..0.....0.....10
210e0 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..700.......`.L.......|.....
21100 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
21120 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
21140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
21160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
21180 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
211a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
211c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
211e0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
21200 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
21220 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 04 57 61 69 74 46 6f 72 44 65 62 75 67 ..................K.WaitForDebug
21240 45 76 65 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Event...........................
21260 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
21280 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
212a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
212c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
212e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
21300 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
21320 02 00 8c 00 00 00 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 40 38 00 5f 5f 69 6d 70 ......_WaitForDebugEvent@8.__imp
21340 5f 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f __WaitForDebugEvent@8.__head_C__
21360 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
21380 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
213a0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 39 38 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01098.o/..15
213c0 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161015..0.....0.....100666..69
213e0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......x............t
21400 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
21420 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
21440 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
21460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
21480 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
214a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
214c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
214e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
21500 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
21520 00 00 00 00 00 00 00 00 00 00 4a 04 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 02 00 00 00 04 00 ..........J.WaitCommEvent.......
21540 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
21560 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
21580 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
215a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
215c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
215e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
21600 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 57 61 69 74 43 .........................._WaitC
21620 6f 6d 6d 45 76 65 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 ommEvent@12.__imp__WaitCommEvent
21640 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
21660 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
21680 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
216a0 62 73 30 31 30 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 bs01097.o/..1516161015..0.....0.
216c0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..734.......`.L.......
216e0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
21700 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
21720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
21740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21760 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
21780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
217a0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
217c0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
217e0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
21800 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 49 04 57 54 53 47 65 74 .....%..................I.WTSGet
21820 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 00 02 00 00 00 04 00 00 00 ActiveConsoleSessionId..........
21840 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
21860 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
21880 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
218a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
218c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
218e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 ....................$...........
21900 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 57 54 53 47 65 74 41 ......J................._WTSGetA
21920 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 57 ctiveConsoleSessionId@0.__imp__W
21940 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 40 30 00 5f 5f TSGetActiveConsoleSessionId@0.__
21960 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
21980 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
219a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 39 _downlevel_kernel32_a.dqqfbs0109
219c0 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161015..0.....0.....10
219e0 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..688.......`.L.......x.....
21a00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
21a20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
21a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
21a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
21a80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
21aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
21ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
21ae0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
21b00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
21b20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 48 04 56 69 72 74 75 61 6c 55 6e 6c 6f 63 ..................H.VirtualUnloc
21b40 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 k...............................
21b60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
21b80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
21ba0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
21bc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
21be0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
21c00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................,...............
21c20 00 00 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 40 38 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 .._VirtualUnlock@8.__imp__Virtua
21c40 6c 55 6e 6c 6f 63 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f lUnlock@8.__head_C__Users_Peter_
21c60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
21c80 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
21ca0 61 00 64 71 71 66 62 73 30 31 30 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 a.dqqfbs01095.o/..1516161015..0.
21cc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
21ce0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
21d00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
21d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
21d40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
21d60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
21d80 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
21da0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
21dc0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
21de0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
21e00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 47 04 ...........%..................G.
21e20 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 VirtualQueryEx..................
21e40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
21e60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
21e80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
21ea0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
21ec0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
21ee0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
21f00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 0................._VirtualQueryE
21f20 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 40 31 36 00 5f 5f x@16.__imp__VirtualQueryEx@16.__
21f40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
21f60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
21f80 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 39 _downlevel_kernel32_a.dqqfbs0109
21fa0 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161015..0.....0.....10
21fc0 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..688.......`.L.......x.....
21fe0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
22000 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
22020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
22040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
22060 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
22080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
220a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
220c0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
220e0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
22100 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 04 56 69 72 74 75 61 6c 51 75 65 72 79 ..................F.VirtualQuery
22120 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
22140 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
22160 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
22180 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
221a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
221c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
221e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................,...............
22200 00 00 5f 56 69 72 74 75 61 6c 51 75 65 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 .._VirtualQuery@12.__imp__Virtua
22220 6c 51 75 65 72 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f lQuery@12.__head_C__Users_Peter_
22240 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
22260 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
22280 61 00 64 71 71 66 62 73 30 31 30 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 a.dqqfbs01093.o/..1516161015..0.
222a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..700.......`.L.
222c0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
222e0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
22300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
22320 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
22340 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
22360 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
22380 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
223a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
223c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
223e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 45 04 ...........%..................E.
22400 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 VirtualProtectEx................
22420 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
22440 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
22460 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
22480 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
224a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
224c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
224e0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 4................._VirtualProtec
22500 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 40 32 tEx@20.__imp__VirtualProtectEx@2
22520 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
22540 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
22560 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
22580 30 31 30 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 01092.o/..1516161015..0.....0...
225a0 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..696.......`.L.......|.
225c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
225e0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
22600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
22620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
22640 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
22660 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
22680 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
226a0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
226c0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
226e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 04 56 69 72 74 75 61 6c 50 ...%..................D.VirtualP
22700 72 6f 74 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rotect..........................
22720 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
22740 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
22760 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
22780 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
227a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
227c0 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
227e0 00 00 00 00 02 00 88 00 00 00 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 40 31 36 00 5f 5f 69 .........._VirtualProtect@16.__i
22800 6d 70 5f 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f mp__VirtualProtect@16.__head_C__
22820 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
22840 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
22860 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 39 31 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01091.o/..15
22880 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161015..0.....0.....100666..68
228a0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......x............t
228c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
228e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
22900 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
22920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
22940 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
22960 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
22980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
229a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
229c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
229e0 00 00 00 00 00 00 00 00 00 00 43 04 56 69 72 74 75 61 6c 4c 6f 63 6b 00 00 00 02 00 00 00 04 00 ..........C.VirtualLock.........
22a00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
22a20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
22a40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
22a60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
22a80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
22aa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
22ac0 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 56 69 72 74 75 ........(................._Virtu
22ae0 61 6c 4c 6f 63 6b 40 38 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 4c 6f 63 6b 40 38 00 5f 5f alLock@8.__imp__VirtualLock@8.__
22b00 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
22b20 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
22b40 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 39 _downlevel_kernel32_a.dqqfbs0109
22b60 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161015..0.....0.....10
22b80 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..690.......`.L.......x.....
22ba0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
22bc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
22be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
22c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
22c20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
22c40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
22c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
22c80 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
22ca0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
22cc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 42 04 56 69 72 74 75 61 6c 46 72 65 65 45 ..................B.VirtualFreeE
22ce0 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 x...............................
22d00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
22d20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
22d40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
22d60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
22d80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
22da0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................................
22dc0 00 00 5f 56 69 72 74 75 61 6c 46 72 65 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 .._VirtualFreeEx@16.__imp__Virtu
22de0 61 6c 46 72 65 65 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 alFreeEx@16.__head_C__Users_Pete
22e00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
22e20 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
22e40 32 5f 61 00 64 71 71 66 62 73 30 31 30 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 2_a.dqqfbs01089.o/..1516161015..
22e60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
22e80 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
22ea0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
22ec0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
22ee0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
22f00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
22f20 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
22f40 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
22f60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
22f80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
22fa0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
22fc0 41 04 56 69 72 74 75 61 6c 46 72 65 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 A.VirtualFree...................
22fe0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
23000 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
23020 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
23040 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
23060 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
23080 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
230a0 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 56 69 72 74 75 61 6c 46 72 65 65 40 31 32 00 ................_VirtualFree@12.
230c0 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 46 72 65 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f __imp__VirtualFree@12.__head_C__
230e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
23100 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
23120 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 38 38 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01088.o/..15
23140 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161015..0.....0.....100666..70
23160 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
23180 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
231a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
231c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
231e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
23200 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
23220 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
23240 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
23260 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
23280 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
232a0 00 00 00 00 00 00 00 00 00 00 40 04 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 00 ..........@.VirtualAllocExNuma..
232c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
232e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
23300 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
23320 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
23340 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
23360 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
23380 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................8...............
233a0 00 00 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 40 32 34 00 5f 5f 69 6d 70 5f 5f .._VirtualAllocExNuma@24.__imp__
233c0 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f VirtualAllocExNuma@24.__head_C__
233e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
23400 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
23420 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 38 37 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01087.o/..15
23440 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161015..0.....0.....100666..69
23460 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
23480 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
234a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
234c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
234e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
23500 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
23520 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
23540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
23560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
23580 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
235a0 00 00 00 00 00 00 00 00 00 00 3f 04 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 00 00 00 02 00 ..........?.VirtualAllocEx......
235c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
235e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
23600 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
23620 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
23640 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
23660 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
23680 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 56 ............0................._V
236a0 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 41 irtualAllocEx@20.__imp__VirtualA
236c0 6c 6c 6f 63 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f llocEx@20.__head_C__Users_Peter_
236e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
23700 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
23720 61 00 64 71 71 66 62 73 30 31 30 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 a.dqqfbs01086.o/..1516161015..0.
23740 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
23760 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
23780 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
237a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
237c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
237e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
23800 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
23820 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
23840 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
23860 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
23880 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 04 ...........%..................>.
238a0 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 VirtualAlloc....................
238c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
238e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
23900 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
23920 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
23940 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
23960 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
23980 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 40 31 36 00 5f .............._VirtualAlloc@16._
239a0 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__VirtualAlloc@16.__head_C__
239c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
239e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
23a00 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 38 35 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01085.o/..15
23a20 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161015..0.....0.....100666..70
23a40 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
23a60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
23a80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
23aa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
23ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
23ae0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
23b00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
23b20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
23b40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
23b60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
23b80 00 00 00 00 00 00 00 00 00 00 3d 04 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 00 ..........=.VerifyVersionInfoW..
23ba0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
23bc0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
23be0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
23c00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
23c20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
23c40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
23c60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................8...............
23c80 00 00 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f .._VerifyVersionInfoW@16.__imp__
23ca0 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f VerifyVersionInfoW@16.__head_C__
23cc0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
23ce0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
23d00 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 38 34 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01084.o/..15
23d20 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161015..0.....0.....100666..70
23d40 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
23d60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
23d80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
23da0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
23dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
23de0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
23e00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
23e20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
23e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
23e60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
23e80 00 00 00 00 00 00 00 00 00 00 3c 04 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 00 ..........<.VerifyVersionInfoA..
23ea0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
23ec0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
23ee0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
23f00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
23f20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
23f40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
23f60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................8...............
23f80 00 00 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f .._VerifyVersionInfoA@16.__imp__
23fa0 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f VerifyVersionInfoA@16.__head_C__
23fc0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
23fe0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
24000 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 38 33 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01083.o/..15
24020 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161015..0.....0.....100666..69
24040 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......x............t
24060 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
24080 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
240a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
240c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
240e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
24100 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
24120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
24140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
24160 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
24180 00 00 00 00 00 00 00 00 00 00 3b 04 56 65 72 69 66 79 53 63 72 69 70 74 73 00 02 00 00 00 04 00 ..........;.VerifyScripts.......
241a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
241c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
241e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
24200 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
24220 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
24240 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
24260 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 56 65 72 69 66 .........................._Verif
24280 79 53 63 72 69 70 74 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 yScripts@20.__imp__VerifyScripts
242a0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
242c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
242e0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
24300 62 73 30 31 30 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 bs01082.o/..1516161015..0.....0.
24320 20 20 20 20 31 30 30 36 36 36 20 20 37 35 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..754.......`.L.......
24340 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
24360 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
24380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
243a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
243c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
243e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
24400 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
24420 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
24440 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........&...@...............
24460 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 04 56 65 72 69 66 79 .....%..................:.Verify
24480 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 00 00 00 PackageRelativeApplicationId....
244a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
244c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
244e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
24500 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
24520 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
24540 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
24560 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 ae 00 00 00 ..............V.................
24580 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f _VerifyPackageRelativeApplicatio
245a0 6e 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 nId@4.__imp__VerifyPackageRelati
245c0 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 veApplicationId@4.__head_C__User
245e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
24600 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
24620 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs01081.o/..151616
24640 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 1015..0.....0.....100666..696...
24660 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
24680 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
246a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
246c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
246e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
24700 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
24720 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
24740 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
24760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
24780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
247a0 00 00 00 00 00 00 39 04 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 00 00 02 00 00 00 04 00 ......9.VerifyPackageId.........
247c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
247e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
24800 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
24820 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
24840 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
24860 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
24880 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 56 65 72 69 66 ........0................._Verif
248a0 79 50 61 63 6b 61 67 65 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 50 61 63 6b 61 67 yPackageId@4.__imp__VerifyPackag
248c0 65 49 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eId@4.__head_C__Users_Peter_Code
248e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
24900 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
24920 71 66 62 73 30 31 30 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 qfbs01080.o/..1516161015..0.....
24940 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..712.......`.L.....
24960 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
24980 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
249a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
249c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
249e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
24a00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
24a20 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
24a40 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
24a60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
24a80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 38 04 56 65 72 69 .......%..................8.Veri
24aa0 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 fyPackageFullName...............
24ac0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
24ae0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
24b00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
24b20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
24b40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
24b60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
24b80 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 <................._VerifyPackage
24ba0 46 75 6c 6c 4e 61 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 FullName@4.__imp__VerifyPackageF
24bc0 75 6c 6c 4e 61 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ullName@4.__head_C__Users_Peter_
24be0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
24c00 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
24c20 61 00 64 71 71 66 62 73 30 31 30 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 a.dqqfbs01079.o/..1516161015..0.
24c40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..720.......`.L.
24c60 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
24c80 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
24ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
24cc0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
24ce0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
24d00 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
24d20 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
24d40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
24d60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
24d80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 04 ...........%..................7.
24da0 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 00 00 02 00 00 00 04 00 VerifyPackageFamilyName.........
24dc0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
24de0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
24e00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
24e20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
24e40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
24e60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
24e80 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 56 65 72 69 66 ........@................._Verif
24ea0 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 yPackageFamilyName@4.__imp__Veri
24ec0 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f fyPackageFamilyName@4.__head_C__
24ee0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
24f00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
24f20 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 37 38 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01078.o/..15
24f40 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161015..0.....0.....100666..73
24f60 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
24f80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
24fa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
24fc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
24fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
25000 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
25020 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
25040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
25060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
25080 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
250a0 00 00 00 00 00 00 00 00 00 00 36 04 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 ..........6.VerifyApplicationUse
250c0 72 4d 6f 64 65 6c 49 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rModelId........................
250e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
25100 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
25120 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
25140 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
25160 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
25180 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
251a0 00 00 00 00 02 00 a2 00 00 00 5f 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 .........._VerifyApplicationUser
251c0 4d 6f 64 65 6c 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 ModelId@4.__imp__VerifyApplicati
251e0 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f onUserModelId@4.__head_C__Users_
25200 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
25220 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
25240 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs01077.o/..15161610
25260 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 15..0.....0.....100666..710.....
25280 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
252a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
252c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
252e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
25300 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
25320 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
25340 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
25360 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
25380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
253a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
253c0 00 00 00 00 35 04 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 00 00 02 00 00 00 ....5.VerSetConditionMask.......
253e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
25400 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
25420 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
25440 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
25460 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
25480 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
254a0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 56 65 72 ..........:................._Ver
254c0 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 65 72 53 65 SetConditionMask@16.__imp__VerSe
254e0 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tConditionMask@16.__head_C__User
25500 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
25520 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
25540 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs01076.o/..151616
25560 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 1015..0.....0.....100666..700...
25580 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
255a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
255c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
255e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
25600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
25620 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
25640 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
25660 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
25680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
256a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
256c0 00 00 00 00 00 00 34 04 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 00 02 00 00 00 04 00 ......4.VerLanguageNameW........
256e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
25700 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
25720 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
25740 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
25760 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
25780 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
257a0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 56 65 72 4c 61 ........4................._VerLa
257c0 6e 67 75 61 67 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 56 65 72 4c 61 6e 67 75 61 67 nguageNameW@12.__imp__VerLanguag
257e0 65 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eNameW@12.__head_C__Users_Peter_
25800 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
25820 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
25840 61 00 64 71 71 66 62 73 30 31 30 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 a.dqqfbs01075.o/..1516161015..0.
25860 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..700.......`.L.
25880 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
258a0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
258c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
258e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
25900 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
25920 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
25940 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
25960 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
25980 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
259a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 04 ...........%..................3.
259c0 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 VerLanguageNameA................
259e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
25a00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
25a20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
25a40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
25a60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
25a80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
25aa0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 4................._VerLanguageNa
25ac0 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 40 31 meA@12.__imp__VerLanguageNameA@1
25ae0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
25b00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
25b20 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
25b40 30 31 30 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 01074.o/..1516161015..0.....0...
25b60 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..698.......`.L.......|.
25b80 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
25ba0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
25bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
25be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
25c00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
25c20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
25c40 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
25c60 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
25c80 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
25ca0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 04 55 70 64 61 74 65 52 65 ...%..................2.UpdateRe
25cc0 73 6f 75 72 63 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 sourceW.........................
25ce0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
25d00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
25d20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
25d40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
25d60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
25d80 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
25da0 00 00 00 00 02 00 8a 00 00 00 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 32 34 00 5f 5f .........._UpdateResourceW@24.__
25dc0 69 6d 70 5f 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 imp__UpdateResourceW@24.__head_C
25de0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
25e00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
25e20 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 37 33 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs01073.o/..
25e40 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161015..0.....0.....100666..
25e60 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 726.......`.L...................
25e80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
25ea0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
25ec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
25ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
25f00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
25f20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
25f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
25f60 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
25f80 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
25fa0 00 00 00 00 00 00 00 00 00 00 00 00 31 04 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 ............1.UpdateProcThreadAt
25fc0 74 72 69 62 75 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tribute.........................
25fe0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
26000 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
26020 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
26040 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
26060 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
26080 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
260a0 00 00 02 00 9e 00 00 00 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 ........_UpdateProcThreadAttribu
260c0 74 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 te@28.__imp__UpdateProcThreadAtt
260e0 72 69 62 75 74 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ribute@28.__head_C__Users_Peter_
26100 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
26120 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
26140 61 00 64 71 71 66 62 73 30 31 30 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 a.dqqfbs01072.o/..1516161015..0.
26160 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..746.......`.L.
26180 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
261a0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
261c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
261e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
26200 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
26220 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
26240 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
26260 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
26280 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........$...@.........
262a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 04 ...........%..................0.
262c0 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 UnregisterWaitUntilOOBECompleted
262e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
26300 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
26320 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
26340 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
26360 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
26380 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
263a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 ................R...............
263c0 00 00 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 .._UnregisterWaitUntilOOBEComple
263e0 74 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c ted@4.__imp__UnregisterWaitUntil
26400 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f OOBECompleted@4.__head_C__Users_
26420 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
26440 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
26460 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs01071.o/..15161610
26480 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 15..0.....0.....100666..698.....
264a0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
264c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
264e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
26500 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
26520 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
26540 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
26560 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
26580 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
265a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
265c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
265e0 00 00 00 00 2f 04 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 00 02 00 00 00 04 00 00 00 ..../.UnregisterWaitEx..........
26600 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
26620 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
26640 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
26660 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
26680 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
266a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
266c0 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 55 6e 72 65 67 69 73 ......2................._Unregis
266e0 74 65 72 57 61 69 74 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 terWaitEx@8.__imp__UnregisterWai
26700 74 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 tEx@8.__head_C__Users_Peter_Code
26720 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
26740 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
26760 71 66 62 73 30 31 30 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 qfbs01070.o/..1516161015..0.....
26780 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..694.......`.L.....
267a0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
267c0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
267e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
26800 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
26820 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
26840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
26860 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
26880 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
268a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
268c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 04 55 6e 72 65 .......%....................Unre
268e0 67 69 73 74 65 72 57 61 69 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 gisterWait......................
26900 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
26920 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
26940 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
26960 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
26980 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
269a0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
269c0 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 40 34 00 .............._UnregisterWait@4.
269e0 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 40 34 00 5f 5f 68 65 61 64 5f 43 __imp__UnregisterWait@4.__head_C
26a00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
26a20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
26a40 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 36 39 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs01069.o/..
26a60 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161015..0.....0.....100666..
26a80 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 744.......`.L...................
26aa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
26ac0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
26ae0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
26b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
26b20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
26b40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
26b60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
26b80 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
26ba0 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
26bc0 00 00 00 00 00 00 00 00 00 00 00 00 2d 04 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 ............-.UnregisterBadMemor
26be0 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 yNotification...................
26c00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
26c20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
26c40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
26c60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
26c80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
26ca0 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 ............'.................P.
26cc0 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 ................_UnregisterBadMe
26ce0 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 moryNotification@4.__imp__Unregi
26d00 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 sterBadMemoryNotification@4.__he
26d20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
26d40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
26d60 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 36 38 2e ownlevel_kernel32_a.dqqfbs01068.
26d80 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161015..0.....0.....1006
26da0 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..700.......`.L.......|.......
26dc0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
26de0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
26e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
26e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
26e40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
26e60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
26e80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
26ea0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
26ec0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
26ee0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2c 04 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c ................,.UnmapViewOfFil
26f00 65 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 eEx.............................
26f20 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
26f40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
26f60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
26f80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
26fa0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
26fc0 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
26fe0 8c 00 00 00 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f ...._UnmapViewOfFileEx@8.__imp__
27000 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 UnmapViewOfFileEx@8.__head_C__Us
27020 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
27040 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
27060 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 36 37 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs01067.o/..1516
27080 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 161015..0.....0.....100666..696.
270a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
270c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
270e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
27100 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
27120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
27140 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
27160 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
27180 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
271a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
271c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
271e0 00 00 00 00 00 00 00 00 2b 04 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 00 00 02 00 00 00 ........+.UnmapViewOfFile.......
27200 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
27220 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
27240 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
27260 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
27280 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
272a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
272c0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 55 6e 6d ..........0................._Unm
272e0 61 70 56 69 65 77 4f 66 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 6d 61 70 56 69 65 77 4f apViewOfFile@4.__imp__UnmapViewO
27300 66 46 69 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f fFile@4.__head_C__Users_Peter_Co
27320 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
27340 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
27360 64 71 71 66 62 73 30 31 30 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 dqqfbs01066.o/..1516161015..0...
27380 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
273a0 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
273c0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
273e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
27400 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
27420 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
27440 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
27460 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
27480 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
274a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
274c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 04 55 6e .........%..................*.Un
274e0 6c 6f 63 6b 46 69 6c 65 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 lockFileEx......................
27500 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
27520 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
27540 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
27560 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
27580 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
275a0 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
275c0 00 00 00 00 00 00 02 00 84 00 00 00 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 40 32 30 00 5f 5f 69 ............_UnlockFileEx@20.__i
275e0 6d 70 5f 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 mp__UnlockFileEx@20.__head_C__Us
27600 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
27620 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
27640 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 36 35 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs01065.o/..1516
27660 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 161015..0.....0.....100666..684.
27680 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
276a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
276c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
276e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
27700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
27720 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
27740 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
27760 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
27780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
277a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
277c0 00 00 00 00 00 00 00 00 29 04 55 6e 6c 6f 63 6b 46 69 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 ........).UnlockFile............
277e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
27800 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
27820 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
27840 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
27860 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
27880 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
278a0 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 55 6e 6c 6f 63 6b 46 ......(................._UnlockF
278c0 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 55 6e 6c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 5f 68 65 ile@20.__imp__UnlockFile@20.__he
278e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
27900 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
27920 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 36 34 2e ownlevel_kernel32_a.dqqfbs01064.
27940 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161015..0.....0.....1006
27960 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..722.......`.L...............
27980 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
279a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
279c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
279e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
27a00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
27a20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
27a40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
27a60 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
27a80 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
27aa0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 04 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 ................(.UnhandledExcep
27ac0 74 69 6f 6e 46 69 6c 74 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tionFilter......................
27ae0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
27b00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
27b20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
27b40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
27b60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
27b80 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
27ba0 00 00 00 00 00 00 02 00 9a 00 00 00 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 ............_UnhandledExceptionF
27bc0 69 6c 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f ilter@4.__imp__UnhandledExceptio
27be0 6e 46 69 6c 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f nFilter@4.__head_C__Users_Peter_
27c00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
27c20 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
27c40 61 00 64 71 71 66 62 73 30 31 30 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 a.dqqfbs01063.o/..1516161015..0.
27c60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..750.......`.L.
27c80 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
27ca0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
27cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
27ce0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
27d00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
27d20 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
27d40 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
27d60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
27d80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........$...@.........
27da0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 04 ...........%..................'.
27dc0 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 TzSpecificLocalTimeToSystemTimeE
27de0 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 x...............................
27e00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
27e20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
27e40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
27e60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
27e80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
27ea0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 ae 00 ................V...............
27ec0 00 00 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 .._TzSpecificLocalTimeToSystemTi
27ee0 6d 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 meEx@12.__imp__TzSpecificLocalTi
27f00 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 meToSystemTimeEx@12.__head_C__Us
27f20 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
27f40 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
27f60 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 36 32 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs01062.o/..1516
27f80 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 161015..0.....0.....100666..746.
27fa0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
27fc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
27fe0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
28000 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
28020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
28040 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
28060 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
28080 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
280a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
280c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
280e0 00 00 00 00 00 00 00 00 26 04 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 ........&.TzSpecificLocalTimeToS
28100 79 73 74 65 6d 54 69 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ystemTime.......................
28120 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
28140 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
28160 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
28180 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
281a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
281c0 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 ........(.................R.....
281e0 00 00 00 00 00 00 02 00 aa 00 00 00 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 ............_TzSpecificLocalTime
28200 54 6f 53 79 73 74 65 6d 54 69 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 7a 53 70 65 63 69 66 69 ToSystemTime@12.__imp__TzSpecifi
28220 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 40 31 32 00 5f 5f 68 65 61 64 cLocalTimeToSystemTime@12.__head
28240 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
28260 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
28280 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 36 31 2e 6f 2f nlevel_kernel32_a.dqqfbs01061.o/
282a0 20 20 31 35 31 36 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161015..0.....0.....100666
282c0 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..734.......`.L.................
282e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
28300 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
28320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
28340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
28360 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
28380 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
283a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
283c0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
283e0 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
28400 90 90 00 00 00 00 00 00 00 00 00 00 00 00 25 04 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 ..............%.TrySubmitThreadp
28420 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 oolCallback.....................
28440 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
28460 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
28480 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
284a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
284c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
284e0 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
28500 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f .............._TrySubmitThreadpo
28520 6f 6c 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 72 79 53 75 62 6d 69 74 54 68 olCallback@12.__imp__TrySubmitTh
28540 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 readpoolCallback@12.__head_C__Us
28560 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
28580 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
285a0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 36 30 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs01060.o/..1516
285c0 31 36 31 30 31 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 161015..0.....0.....100666..720.
285e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
28600 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
28620 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
28640 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
28660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
28680 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
286a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
286c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
286e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
28700 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
28720 00 00 00 00 00 00 00 00 24 04 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f ........$.TryEnterCriticalSectio
28740 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 n...............................
28760 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
28780 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
287a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
287c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
287e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
28800 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
28820 98 00 00 00 5f 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f ...._TryEnterCriticalSection@4._
28840 5f 69 6d 70 5f 5f 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 _imp__TryEnterCriticalSection@4.
28860 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
28880 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
288a0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 ap_downlevel_kernel32_a.dqqfbs01
288c0 30 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 059.o/..1516161014..0.....0.....
288e0 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..720.......`.L...........
28900 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
28920 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
28940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
28960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
28980 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
289a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
289c0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
289e0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
28a00 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
28a20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 04 54 72 79 41 63 71 75 69 72 65 .%..................#.TryAcquire
28a40 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 SRWLockShared...................
28a60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
28a80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
28aa0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
28ac0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
28ae0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
28b00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
28b20 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f ................_TryAcquireSRWLo
28b40 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c ckShared@4.__imp__TryAcquireSRWL
28b60 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ockShared@4.__head_C__Users_Pete
28b80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
28ba0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
28bc0 32 5f 61 00 64 71 71 66 62 73 30 31 30 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs01058.o/..1516161014..
28be0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..730.......`.
28c00 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
28c20 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
28c40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
28c60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
28c80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
28ca0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
28cc0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
28ce0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
28d00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
28d20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
28d40 22 04 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 00 00 00 ".TryAcquireSRWLockExclusive....
28d60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
28d80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
28da0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
28dc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
28de0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
28e00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
28e20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 ..............F.................
28e40 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f _TryAcquireSRWLockExclusive@4.__
28e60 69 6d 70 5f 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 imp__TryAcquireSRWLockExclusive@
28e80 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
28ea0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
28ec0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
28ee0 30 31 30 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 01057.o/..1516161014..0.....0...
28f00 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..698.......`.L.......|.
28f20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
28f40 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
28f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
28f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
28fa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
28fc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
28fe0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
29000 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
29020 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
29040 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 21 04 54 72 61 6e 73 6d 69 74 ...%..................!.Transmit
29060 43 6f 6d 6d 43 68 61 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 CommChar........................
29080 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
290a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
290c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
290e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
29100 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
29120 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
29140 00 00 00 00 02 00 8a 00 00 00 5f 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 40 38 00 5f 5f .........._TransmitCommChar@8.__
29160 69 6d 70 5f 5f 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 40 38 00 5f 5f 68 65 61 64 5f 43 imp__TransmitCommChar@8.__head_C
29180 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
291a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
291c0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 35 36 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs01056.o/..
291e0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
29200 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 702.......`.L.......|...........
29220 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
29240 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
29260 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
29280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
292a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
292c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
292e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
29300 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
29320 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
29340 00 00 00 00 00 00 00 00 00 00 00 00 20 04 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 ..............TransactNamedPipe.
29360 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
29380 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
293a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
293c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
293e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
29400 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
29420 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 ..............6.................
29440 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 54 72 61 _TransactNamedPipe@28.__imp__Tra
29460 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 nsactNamedPipe@28.__head_C__User
29480 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
294a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
294c0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs01055.o/..151616
294e0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 1014..0.....0.....100666..684...
29500 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
29520 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
29540 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
29560 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
29580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
295a0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
295c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
295e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
29600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
29620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
29640 00 00 00 00 00 00 1f 04 54 6c 73 53 65 74 56 61 6c 75 65 00 00 00 02 00 00 00 04 00 00 00 06 00 ........TlsSetValue.............
29660 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
29680 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
296a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
296c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
296e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
29700 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
29720 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 54 6c 73 53 65 74 56 61 6c ....(................._TlsSetVal
29740 75 65 40 38 00 5f 5f 69 6d 70 5f 5f 54 6c 73 53 65 74 56 61 6c 75 65 40 38 00 5f 5f 68 65 61 64 ue@8.__imp__TlsSetValue@8.__head
29760 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
29780 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
297a0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 35 34 2e 6f 2f nlevel_kernel32_a.dqqfbs01054.o/
297c0 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
297e0 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..684.......`.L.......x.........
29800 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
29820 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
29840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
29860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
29880 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
298a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
298c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
298e0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
29900 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
29920 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1e 04 54 6c 73 47 65 74 56 61 6c 75 65 00 00 00 02 00 ................TlsGetValue.....
29940 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
29960 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
29980 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
299a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
299c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
299e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
29a00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 54 ............(................._T
29a20 6c 73 47 65 74 56 61 6c 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 54 6c 73 47 65 74 56 61 6c 75 65 40 lsGetValue@4.__imp__TlsGetValue@
29a40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
29a60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
29a80 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
29aa0 30 31 30 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 01053.o/..1516161014..0.....0...
29ac0 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..672.......`.L.......t.
29ae0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
29b00 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
29b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
29b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
29b60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
29b80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
29ba0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
29bc0 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
29be0 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
29c00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 04 54 6c 73 46 72 65 65 00 ...%....................TlsFree.
29c20 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
29c40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
29c60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
29c80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
29ca0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
29cc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 ................................
29ce0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 ..............................x.
29d00 00 00 5f 54 6c 73 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 54 6c 73 46 72 65 65 40 34 00 5f 5f .._TlsFree@4.__imp__TlsFree@4.__
29d20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
29d40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
29d60 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 35 _downlevel_kernel32_a.dqqfbs0105
29d80 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161014..0.....0.....10
29da0 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 0666..674.......`.L.......t.....
29dc0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 .......text...............,...L.
29de0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
29e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
29e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
29e40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 data$7............4...V.........
29e60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 ....0..idata$5............8...`.
29e80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
29ea0 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...j.............0..idata$6..
29ec0 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
29ee0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 04 54 6c 73 41 6c 6c 6f 63 00 00 02 00 ....................TlsAlloc....
29f00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
29f20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
29f40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
29f60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
29f80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
29fa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 ................................
29fc0 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 54 ............".............z..._T
29fe0 6c 73 41 6c 6c 6f 63 40 30 00 5f 5f 69 6d 70 5f 5f 54 6c 73 41 6c 6c 6f 63 40 30 00 5f 5f 68 65 lsAlloc@0.__imp__TlsAlloc@0.__he
2a000 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
2a020 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
2a040 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 35 31 2e ownlevel_kernel32_a.dqqfbs01051.
2a060 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
2a080 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..686.......`.L.......x.......
2a0a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
2a0c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2a100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2a120 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
2a140 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
2a160 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
2a180 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
2a1a0 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
2a1c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 04 54 68 72 65 61 64 33 32 4e 65 78 74 00 00 ..................Thread32Next..
2a1e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
2a200 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2a220 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2a240 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2a260 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2a280 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
2a2a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............*.................
2a2c0 5f 54 68 72 65 61 64 33 32 4e 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 54 68 72 65 61 64 33 32 4e _Thread32Next@8.__imp__Thread32N
2a2e0 65 78 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ext@8.__head_C__Users_Peter_Code
2a300 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
2a320 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
2a340 71 66 62 73 30 31 30 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs01050.o/..1516161014..0.....
2a360 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..688.......`.L.....
2a380 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
2a3a0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
2a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2a3e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2a400 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
2a420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2a440 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
2a460 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
2a480 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
2a4a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1a 04 54 68 72 65 .......%....................Thre
2a4c0 61 64 33 32 46 69 72 73 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ad32First.......................
2a4e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2a500 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2a520 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2a540 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2a560 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2a580 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
2a5a0 00 00 00 00 02 00 84 00 00 00 5f 54 68 72 65 61 64 33 32 46 69 72 73 74 40 38 00 5f 5f 69 6d 70 .........._Thread32First@8.__imp
2a5c0 5f 5f 54 68 72 65 61 64 33 32 46 69 72 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __Thread32First@8.__head_C__User
2a5e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
2a600 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
2a620 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs01049.o/..151616
2a640 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 1014..0.....0.....100666..696...
2a660 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
2a680 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
2a6a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2a6c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2a700 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
2a720 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
2a740 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
2a760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
2a780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2a7a0 00 00 00 00 00 00 19 04 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 00 00 02 00 00 00 04 00 ........TerminateThread.........
2a7c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2a7e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2a800 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2a820 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2a840 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2a860 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
2a880 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 54 65 72 6d 69 ........0................._Termi
2a8a0 6e 61 74 65 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 nateThread@8.__imp__TerminateThr
2a8c0 65 61 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ead@8.__head_C__Users_Peter_Code
2a8e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
2a900 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
2a920 71 66 62 73 30 31 30 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs01048.o/..1516161014..0.....
2a940 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..698.......`.L.....
2a960 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
2a980 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
2a9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2a9c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2a9e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
2aa00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2aa20 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
2aa40 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
2aa60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
2aa80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 18 04 54 65 72 6d .......%....................Term
2aaa0 69 6e 61 74 65 50 72 6f 63 65 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 inateProcess....................
2aac0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2aae0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2ab00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2ab20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2ab40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2ab60 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
2ab80 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 40 .............._TerminateProcess@
2aba0 38 00 5f 5f 69 6d 70 5f 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 68 65 8.__imp__TerminateProcess@8.__he
2abc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
2abe0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
2ac00 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 34 37 2e ownlevel_kernel32_a.dqqfbs01047.
2ac20 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
2ac40 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..706.......`.L...............
2ac60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
2ac80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2acc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2ace0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
2ad00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
2ad20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
2ad40 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
2ad60 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
2ad80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 04 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 ..................TerminateJobOb
2ada0 6a 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ject............................
2adc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2ade0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2ae00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2ae20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2ae40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2ae60 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
2ae80 00 00 02 00 8e 00 00 00 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f ........_TerminateJobObject@8.__
2aea0 69 6d 70 5f 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 68 65 61 64 imp__TerminateJobObject@8.__head
2aec0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
2aee0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
2af00 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 34 36 2e 6f 2f nlevel_kernel32_a.dqqfbs01046.o/
2af20 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
2af40 20 20 37 35 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..750.......`.L.................
2af60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
2af80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2afc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2afe0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
2b000 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
2b020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
2b040 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
2b060 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..$...@....................%....
2b080 90 90 00 00 00 00 00 00 00 00 00 00 00 00 16 04 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 ................SystemTimeToTzSp
2b0a0 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ecificLocalTimeEx...............
2b0c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2b0e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2b100 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2b120 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2b140 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2b160 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............*.................
2b180 56 00 00 00 00 00 00 00 00 00 00 00 02 00 ae 00 00 00 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 V................._SystemTimeToT
2b1a0 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 zSpecificLocalTimeEx@12.__imp__S
2b1c0 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 ystemTimeToTzSpecificLocalTimeEx
2b1e0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
2b200 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
2b220 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
2b240 62 73 30 31 30 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs01045.o/..1516161014..0.....0.
2b260 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..746.......`.L.......
2b280 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2b2a0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
2b2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2b2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b300 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
2b320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
2b340 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
2b360 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
2b380 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...@...............
2b3a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 04 53 79 73 74 65 6d .....%....................System
2b3c0 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 00 00 02 00 00 00 TimeToTzSpecificLocalTime.......
2b3e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
2b400 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2b420 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2b440 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2b460 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2b480 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
2b4a0 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 00 00 5f 53 79 73 ..........R................._Sys
2b4c0 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 40 31 32 00 temTimeToTzSpecificLocalTime@12.
2b4e0 5f 5f 69 6d 70 5f 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 __imp__SystemTimeToTzSpecificLoc
2b500 61 6c 54 69 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f alTime@12.__head_C__Users_Peter_
2b520 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
2b540 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
2b560 61 00 64 71 71 66 62 73 30 31 30 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs01044.o/..1516161014..0.
2b580 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..710.......`.L.
2b5a0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2b5c0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
2b5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2b600 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2b620 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2b640 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
2b660 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
2b680 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
2b6a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
2b6c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 04 ...........%....................
2b6e0 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 SystemTimeToFileTime............
2b700 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2b720 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2b740 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2b760 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2b780 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2b7a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2b7c0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 53 79 73 74 65 6d 54 69 6d ....:................._SystemTim
2b7e0 65 54 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 79 73 74 65 6d 54 69 6d 65 54 eToFileTime@8.__imp__SystemTimeT
2b800 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 oFileTime@8.__head_C__Users_Pete
2b820 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
2b840 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
2b860 32 5f 61 00 64 71 71 66 62 73 30 31 30 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs01043.o/..1516161014..
2b880 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..694.......`.
2b8a0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
2b8c0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
2b8e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2b900 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2b920 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2b940 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
2b960 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
2b980 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
2b9a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
2b9c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2b9e0 13 04 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..SwitchToThread................
2ba00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
2ba20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2ba40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2ba60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2ba80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2baa0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2bac0 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 53 77 69 74 63 68 54 6f 54 68 72 ...................._SwitchToThr
2bae0 65 61 64 40 30 00 5f 5f 69 6d 70 5f 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 40 30 00 5f 5f ead@0.__imp__SwitchToThread@0.__
2bb00 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
2bb20 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
2bb40 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 34 _downlevel_kernel32_a.dqqfbs0104
2bb60 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161014..0.....0.....10
2bb80 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..688.......`.L.......x.....
2bba0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
2bbc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2bbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2bc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2bc20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
2bc40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
2bc60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
2bc80 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
2bca0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
2bcc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 04 53 77 69 74 63 68 54 6f 46 69 62 65 ....................SwitchToFibe
2bce0 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 r...............................
2bd00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2bd20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2bd40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2bd60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2bd80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
2bda0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................,...............
2bdc0 00 00 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 77 69 74 63 68 .._SwitchToFiber@4.__imp__Switch
2bde0 54 6f 46 69 62 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ToFiber@4.__head_C__Users_Peter_
2be00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
2be20 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
2be40 61 00 64 71 71 66 62 73 30 31 30 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs01041.o/..1516161014..0.
2be60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
2be80 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
2bea0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
2bec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2bee0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2bf00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2bf20 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
2bf40 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
2bf60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
2bf80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
2bfa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 11 04 ...........%....................
2bfc0 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 SuspendThread...................
2bfe0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2c000 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2c020 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2c040 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2c060 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2c080 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
2c0a0 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 40 34 00 5f .............._SuspendThread@4._
2c0c0 5f 69 6d 70 5f 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__SuspendThread@4.__head_C__
2c0e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
2c100 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
2c120 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 34 30 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01040.o/..15
2c140 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161014..0.....0.....100666..71
2c160 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
2c180 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
2c1a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2c1c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2c1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2c200 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
2c220 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
2c240 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
2c260 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
2c280 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
2c2a0 00 00 00 00 00 00 00 00 00 00 10 04 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b ............SubmitThreadpoolWork
2c2c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2c2e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2c300 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2c320 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2c340 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2c360 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
2c380 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 ................:...............
2c3a0 00 00 5f 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f 5f 69 6d 70 5f .._SubmitThreadpoolWork@4.__imp_
2c3c0 5f 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f 5f 68 65 61 64 5f 43 _SubmitThreadpoolWork@4.__head_C
2c3e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
2c400 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
2c420 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 33 39 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs01039.o/..
2c440 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
2c460 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 700.......`.L.......|...........
2c480 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
2c4a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2c4c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2c4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2c500 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
2c520 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
2c540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
2c560 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
2c580 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
2c5a0 00 00 00 00 00 00 00 00 00 00 00 00 0f 04 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 ..............StartThreadpoolIo.
2c5c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
2c5e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2c600 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2c620 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2c640 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2c660 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
2c680 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ..............4.................
2c6a0 5f 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 53 74 61 72 _StartThreadpoolIo@4.__imp__Star
2c6c0 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tThreadpoolIo@4.__head_C__Users_
2c6e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2c700 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
2c720 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs01038.o/..15161610
2c740 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 14..0.....0.....100666..672.....
2c760 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
2c780 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
2c7a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2c7c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2c7e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2c800 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
2c820 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
2c840 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
2c860 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 ......0..idata$6............@...
2c880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2c8a0 00 00 00 00 0e 04 53 6c 65 65 70 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......SleepEx...................
2c8c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
2c8e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
2c900 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
2c920 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
2c940 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
2c960 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 ................................
2c980 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 53 6c 65 65 70 45 78 40 38 00 5f 5f 69 6d 70 ............x..._SleepEx@8.__imp
2c9a0 5f 5f 53 6c 65 65 70 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 __SleepEx@8.__head_C__Users_Pete
2c9c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
2c9e0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
2ca00 32 5f 61 00 64 71 71 66 62 73 30 31 30 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs01037.o/..1516161014..
2ca20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..726.......`.
2ca40 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
2ca60 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
2ca80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2caa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2cac0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2cae0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
2cb00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
2cb20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
2cb40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
2cb60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2cb80 0d 04 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 02 00 00 00 ..SleepConditionVariableSRW.....
2cba0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
2cbc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2cbe0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2cc00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2cc20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2cc40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
2cc60 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 53 6c 65 ..........F................._Sle
2cc80 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 40 31 36 00 5f 5f 69 6d 70 5f epConditionVariableSRW@16.__imp_
2cca0 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 40 31 36 00 5f 5f _SleepConditionVariableSRW@16.__
2ccc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
2cce0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
2cd00 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 33 _downlevel_kernel32_a.dqqfbs0103
2cd20 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161014..0.....0.....10
2cd40 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..724.......`.L.............
2cd60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
2cd80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2cda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2cde0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
2ce00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
2ce20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
2ce40 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
2ce60 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
2ce80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 04 53 6c 65 65 70 43 6f 6e 64 69 74 69 ....................SleepConditi
2cea0 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 onVariableCS....................
2cec0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2cee0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2cf00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2cf20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2cf40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2cf60 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
2cf80 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 .............._SleepConditionVar
2cfa0 69 61 62 6c 65 43 53 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e iableCS@12.__imp__SleepCondition
2cfc0 56 61 72 69 61 62 6c 65 43 53 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 VariableCS@12.__head_C__Users_Pe
2cfe0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
2d000 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
2d020 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs01035.o/..1516161014
2d040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 ..0.....0.....100666..655.......
2d060 60 0a 4c 01 07 00 00 00 00 00 70 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......p............text.....
2d080 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 48 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...H.............0`.d
2d0a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2d0c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2d0e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2d100 00 00 34 01 00 00 52 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...R.............0..idata$5..
2d120 00 00 00 00 00 00 04 00 00 00 38 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...\.............0..i
2d140 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 66 01 00 00 00 00 00 00 01 00 data$4............<...f.........
2d160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2d180 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2d1a0 00 00 0b 04 53 6c 65 65 70 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ....Sleep.......................
2d1c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2d1e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2d200 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2d220 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2d240 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 5f 53 6c 65 65 70 40 34 00 00 00 00 01 00 00 00 data$6.........._Sleep@4........
2d260 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
2d280 00 00 00 00 02 00 6b 00 00 00 5f 5f 69 6d 70 5f 5f 53 6c 65 65 70 40 34 00 5f 5f 68 65 61 64 5f ......k...__imp__Sleep@4.__head_
2d2a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 C__Users_Peter_Code_winapi_rs_i6
2d2c0 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 86_lib_libwinapi_onecoreuap_down
2d2e0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 71 66 62 73 30 31 30 33 34 2e 6f 2f level_kernel32_a..dqqfbs01034.o/
2d300 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
2d320 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..694.......`.L.......|.........
2d340 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
2d360 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2d3c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
2d3e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
2d400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
2d420 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
2d440 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
2d460 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 04 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 00 ................SizeofResource..
2d480 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2d4a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2d4c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2d4e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2d500 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2d520 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
2d540 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................................
2d560 00 00 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 69 7a 65 6f .._SizeofResource@8.__imp__Sizeo
2d580 66 52 65 73 6f 75 72 63 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 fResource@8.__head_C__Users_Pete
2d5a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
2d5c0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
2d5e0 32 5f 61 00 64 71 71 66 62 73 30 31 30 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs01033.o/..1516161014..
2d600 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
2d620 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
2d640 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
2d660 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2d680 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2d6a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2d6c0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
2d6e0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
2d700 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
2d720 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
2d740 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2d760 09 04 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 00 00 02 00 00 00 04 00 00 00 ..SignalObjectAndWait...........
2d780 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2d7a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2d7c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2d7e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2d800 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2d820 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
2d840 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 53 69 67 6e 61 6c 4f ......:................._SignalO
2d860 62 6a 65 63 74 41 6e 64 57 61 69 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 69 67 6e 61 6c 4f 62 6a bjectAndWait@16.__imp__SignalObj
2d880 65 63 74 41 6e 64 57 61 69 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ectAndWait@16.__head_C__Users_Pe
2d8a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
2d8c0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
2d8e0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs01032.o/..1516161014
2d900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 ..0.....0.....100666..678.......
2d920 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
2d940 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
2d960 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2d980 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2d9a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2d9c0 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
2d9e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
2da00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
2da20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2da40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2da60 00 00 08 04 53 65 74 75 70 43 6f 6d 6d 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ....SetupComm...................
2da80 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2daa0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2dac0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2dae0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2db00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2db20 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
2db40 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 53 65 74 75 70 43 6f 6d 6d 40 31 32 00 5f 5f 69 6d ..........~..._SetupComm@12.__im
2db60 70 5f 5f 53 65 74 75 70 43 6f 6d 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f p__SetupComm@12.__head_C__Users_
2db80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2dba0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
2dbc0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs01031.o/..15161610
2dbe0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 14..0.....0.....100666..714.....
2dc00 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
2dc20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
2dc40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2dc60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2dc80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2dca0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
2dcc0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
2dce0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
2dd00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
2dd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2dd40 00 00 00 00 07 04 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 02 00 00 00 ......SetXStateFeaturesMask.....
2dd60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
2dd80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2dda0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2ddc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2dde0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2de00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
2de20 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 53 65 74 ..........>................._Set
2de40 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 XStateFeaturesMask@12.__imp__Set
2de60 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f XStateFeaturesMask@12.__head_C__
2de80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
2dea0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
2dec0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 33 30 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01030.o/..15
2dee0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
2df00 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
2df20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
2df40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2df60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2df80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2dfa0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
2dfc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
2dfe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
2e000 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
2e020 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
2e040 00 00 00 00 00 00 00 00 00 00 06 04 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 00 ............SetWaitableTimerEx..
2e060 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2e080 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2e0a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2e0c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2e0e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2e100 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
2e120 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................8...............
2e140 00 00 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f .._SetWaitableTimerEx@28.__imp__
2e160 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f SetWaitableTimerEx@28.__head_C__
2e180 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
2e1a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
2e1c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 32 39 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01029.o/..15
2e1e0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
2e200 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......|............t
2e220 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
2e240 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2e260 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2e280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2e2a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
2e2c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
2e2e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
2e300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
2e320 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
2e340 00 00 00 00 00 00 00 00 00 00 05 04 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 00 02 00 ............SetWaitableTimer....
2e360 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
2e380 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2e3a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2e3c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2e3e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2e400 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
2e420 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 53 ............4................._S
2e440 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 61 69 etWaitableTimer@24.__imp__SetWai
2e460 74 61 62 6c 65 54 69 6d 65 72 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tableTimer@24.__head_C__Users_Pe
2e480 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
2e4a0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
2e4c0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs01028.o/..1516161014
2e4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
2e500 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
2e520 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
2e540 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2e560 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2e580 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2e5a0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
2e5c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
2e5e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
2e600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2e620 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2e640 00 00 04 04 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 00 02 00 00 00 04 00 ....SetVolumeMountPointW........
2e660 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2e680 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2e6a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2e6c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2e6e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2e700 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
2e720 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 53 65 74 56 6f ........:................._SetVo
2e740 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 56 6f 6c 75 lumeMountPointW@8.__imp__SetVolu
2e760 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f meMountPointW@8.__head_C__Users_
2e780 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2e7a0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
2e7c0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs01027.o/..15161610
2e7e0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 14..0.....0.....100666..710.....
2e800 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
2e820 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
2e840 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2e860 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2e880 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2e8a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
2e8c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
2e8e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
2e900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
2e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2e940 00 00 00 00 03 04 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 00 02 00 00 00 ......SetVolumeMountPointA......
2e960 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
2e980 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2e9a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2e9c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2e9e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2ea00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
2ea20 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 53 65 74 ..........:................._Set
2ea40 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 56 6f VolumeMountPointA@8.__imp__SetVo
2ea60 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 lumeMountPointA@8.__head_C__User
2ea80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
2eaa0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
2eac0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs01026.o/..151616
2eae0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 1014..0.....0.....100666..696...
2eb00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
2eb20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
2eb40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2eb60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2eb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2eba0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
2ebc0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
2ebe0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
2ec00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
2ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2ec40 00 00 00 00 00 00 02 04 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 00 00 02 00 00 00 04 00 ........SetVolumeLabelW.........
2ec60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2ec80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2eca0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2ecc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2ece0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2ed00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
2ed20 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 53 65 74 56 6f ........0................._SetVo
2ed40 6c 75 6d 65 4c 61 62 65 6c 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 lumeLabelW@8.__imp__SetVolumeLab
2ed60 65 6c 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 elW@8.__head_C__Users_Peter_Code
2ed80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
2eda0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
2edc0 71 66 62 73 30 31 30 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs01025.o/..1516161014..0.....
2ede0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..696.......`.L.....
2ee00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
2ee20 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
2ee40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2ee60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2ee80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
2eea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2eec0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
2eee0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
2ef00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
2ef20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 04 53 65 74 56 .......%....................SetV
2ef40 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 olumeLabelA.....................
2ef60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2ef80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2efa0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2efc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2efe0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2f000 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
2f020 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 40 38 .............._SetVolumeLabelA@8
2f040 00 5f 5f 69 6d 70 5f 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 40 38 00 5f 5f 68 65 61 64 .__imp__SetVolumeLabelA@8.__head
2f060 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
2f080 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
2f0a0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 32 34 2e 6f 2f nlevel_kernel32_a.dqqfbs01024.o/
2f0c0 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
2f0e0 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..686.......`.L.......x.........
2f100 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
2f120 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2f140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2f160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2f180 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
2f1a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
2f1c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
2f1e0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
2f200 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
2f220 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 04 53 65 74 55 73 65 72 47 65 6f 49 44 00 00 02 00 ................SetUserGeoID....
2f240 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
2f260 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2f280 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2f2a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2f2c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2f2e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
2f300 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 53 ............*................._S
2f320 65 74 55 73 65 72 47 65 6f 49 44 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 55 73 65 72 47 65 6f 49 etUserGeoID@4.__imp__SetUserGeoI
2f340 44 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 D@4.__head_C__Users_Peter_Code_w
2f360 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
2f380 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
2f3a0 62 73 30 31 30 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs01023.o/..1516161014..0.....0.
2f3c0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..732.......`.L.......
2f3e0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2f400 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
2f420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2f440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f460 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
2f480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
2f4a0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
2f4c0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
2f4e0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
2f500 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ff 03 53 65 74 55 6e 68 .....%....................SetUnh
2f520 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 00 00 02 00 00 00 04 00 00 00 andledExceptionFilter...........
2f540 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2f560 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2f580 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2f5a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2f5c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2f5e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
2f600 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 53 65 74 55 6e 68 61 ......H................._SetUnha
2f620 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 ndledExceptionFilter@4.__imp__Se
2f640 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 68 65 tUnhandledExceptionFilter@4.__he
2f660 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
2f680 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
2f6a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 32 32 2e ownlevel_kernel32_a.dqqfbs01022.
2f6c0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
2f6e0 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..718.......`.L...............
2f700 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
2f720 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2f740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2f760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2f780 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
2f7a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
2f7c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
2f7e0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
2f800 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
2f820 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fe 03 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 ..................SetTimeZoneInf
2f840 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ormation........................
2f860 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
2f880 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
2f8a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
2f8c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
2f8e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
2f900 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
2f920 00 00 00 00 00 00 02 00 96 00 00 00 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 ............_SetTimeZoneInformat
2f940 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 ion@4.__imp__SetTimeZoneInformat
2f960 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ion@4.__head_C__Users_Peter_Code
2f980 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
2f9a0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
2f9c0 71 66 62 73 30 31 30 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs01021.o/..1516161014..0.....
2f9e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..710.......`.L.....
2fa00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
2fa20 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
2fa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2fa60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2fa80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
2faa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2fac0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
2fae0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
2fb00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
2fb20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fd 03 53 65 74 54 .......%....................SetT
2fb40 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 hreadpoolWaitEx.................
2fb60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2fb80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2fba0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2fbc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2fbe0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2fc00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2fc20 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c :................._SetThreadpool
2fc40 57 61 69 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 WaitEx@16.__imp__SetThreadpoolWa
2fc60 69 74 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f itEx@16.__head_C__Users_Peter_Co
2fc80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
2fca0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
2fcc0 64 71 71 66 62 73 30 31 30 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs01020.o/..1516161014..0...
2fce0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..702.......`.L...
2fd00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
2fd20 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
2fd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2fd60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2fd80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2fda0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
2fdc0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
2fde0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
2fe00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
2fe20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fc 03 53 65 .........%....................Se
2fe40 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tThreadpoolWait.................
2fe60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
2fe80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
2fea0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
2fec0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
2fee0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
2ff00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
2ff20 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 ................_SetThreadpoolWa
2ff40 69 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 it@12.__imp__SetThreadpoolWait@1
2ff60 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
2ff80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
2ffa0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
2ffc0 30 31 30 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 01019.o/..1516161014..0.....0...
2ffe0 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..712.......`.L.........
30000 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
30020 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
30040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
30060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
30080 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
300a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
300c0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
300e0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
30100 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
30120 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fb 03 53 65 74 54 68 72 65 61 ...%....................SetThrea
30140 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 dpoolTimerEx....................
30160 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
30180 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
301a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
301c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
301e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
30200 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
30220 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 .............._SetThreadpoolTime
30240 72 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 rEx@16.__imp__SetThreadpoolTimer
30260 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@16.__head_C__Users_Peter_Code
30280 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
302a0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
302c0 71 66 62 73 30 31 30 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs01018.o/..1516161014..0.....
302e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
30300 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
30320 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
30340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
30360 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
30380 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
303a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
303c0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
303e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
30400 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
30420 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fa 03 53 65 74 54 .......%....................SetT
30440 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 hreadpoolTimer..................
30460 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
30480 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
304a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
304c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
304e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
30500 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
30520 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 8................._SetThreadpool
30540 54 69 6d 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d Timer@16.__imp__SetThreadpoolTim
30560 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 er@16.__head_C__Users_Peter_Code
30580 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
305a0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
305c0 71 66 62 73 30 31 30 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs01017.o/..1516161014..0.....
305e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..730.......`.L.....
30600 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
30620 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
30640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
30660 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
30680 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
306a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
306c0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
306e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
30700 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
30720 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f9 03 53 65 74 54 .......%....................SetT
30740 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 00 00 00 02 00 00 00 04 00 hreadpoolThreadMinimum..........
30760 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
30780 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
307a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
307c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
307e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
30800 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
30820 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 53 65 74 54 68 ........F................._SetTh
30840 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 40 38 00 5f 5f 69 6d 70 5f 5f 53 readpoolThreadMinimum@8.__imp__S
30860 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 40 38 00 5f 5f 68 65 etThreadpoolThreadMinimum@8.__he
30880 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
308a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
308c0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 31 36 2e ownlevel_kernel32_a.dqqfbs01016.
308e0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
30900 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..730.......`.L...............
30920 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
30940 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
30960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
30980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
309a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
309c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
309e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
30a00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
30a20 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
30a40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 03 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 ..................SetThreadpoolT
30a60 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 hreadMaximum....................
30a80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
30aa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
30ac0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
30ae0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
30b00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
30b20 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
30b40 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 ................_SetThreadpoolTh
30b60 72 65 61 64 4d 61 78 69 6d 75 6d 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f readMaximum@8.__imp__SetThreadpo
30b80 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 olThreadMaximum@8.__head_C__User
30ba0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
30bc0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
30be0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs01015.o/..151616
30c00 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 1014..0.....0.....100666..736...
30c20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
30c40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
30c60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
30c80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
30ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
30cc0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
30ce0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
30d00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
30d20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 ........0..idata$6............@.
30d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
30d60 00 00 00 00 00 00 f7 03 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d ........SetThreadpoolStackInform
30d80 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ation...........................
30da0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
30dc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
30de0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
30e00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
30e20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
30e40 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 ..%.................L...........
30e60 02 00 a4 00 00 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 ......_SetThreadpoolStackInforma
30e80 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b tion@8.__imp__SetThreadpoolStack
30ea0 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 Information@8.__head_C__Users_Pe
30ec0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
30ee0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
30f00 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs01014.o/..1516161014
30f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 ..0.....0.....100666..708.......
30f40 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
30f60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
30f80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
30fa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
30fc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
30fe0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
31000 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
31020 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
31040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
31060 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
31080 00 00 f6 03 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 00 00 02 00 00 00 04 00 ....SetThreadUILanguage.........
310a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
310c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
310e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
31100 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
31120 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
31140 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
31160 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 53 65 74 54 68 ........8................._SetTh
31180 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 readUILanguage@4.__imp__SetThrea
311a0 64 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 dUILanguage@4.__head_C__Users_Pe
311c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
311e0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
31200 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs01013.o/..1516161014
31220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 ..0.....0.....100666..720.......
31240 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
31260 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
31280 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
312a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
312c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
312e0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
31300 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
31320 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
31340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
31360 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
31380 00 00 f5 03 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 00 00 02 00 ....SetThreadStackGuarantee.....
313a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
313c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
313e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
31400 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
31420 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
31440 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
31460 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 53 ............@................._S
31480 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 40 34 00 5f 5f 69 6d 70 5f 5f etThreadStackGuarantee@4.__imp__
314a0 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 40 34 00 5f 5f 68 65 61 64 SetThreadStackGuarantee@4.__head
314c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
314e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
31500 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 31 32 2e 6f 2f nlevel_kernel32_a.dqqfbs01012.o/
31520 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
31540 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..724.......`.L.................
31560 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
31580 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
315a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
315c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
315e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
31600 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
31620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
31640 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
31660 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
31680 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 03 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 ................SetThreadSelecte
316a0 64 43 70 75 53 65 74 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 dCpuSets........................
316c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
316e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
31700 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
31720 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
31740 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
31760 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
31780 00 00 00 00 02 00 9c 00 00 00 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 .........._SetThreadSelectedCpuS
317a0 65 74 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 ets@12.__imp__SetThreadSelectedC
317c0 70 75 53 65 74 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f puSets@12.__head_C__Users_Peter_
317e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
31800 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
31820 61 00 64 71 71 66 62 73 30 31 30 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs01011.o/..1516161014..0.
31840 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..718.......`.L.
31860 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
31880 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
318a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
318c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
318e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
31900 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
31920 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
31940 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
31960 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
31980 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 03 ...........%....................
319a0 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 00 00 00 02 00 00 00 04 00 SetThreadPriorityBoost..........
319c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
319e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
31a00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
31a20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
31a40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
31a60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
31a80 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 53 65 74 54 68 ........>................._SetTh
31aa0 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 readPriorityBoost@8.__imp__SetTh
31ac0 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 readPriorityBoost@8.__head_C__Us
31ae0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
31b00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
31b20 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 31 30 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs01010.o/..1516
31b40 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 161014..0.....0.....100666..700.
31b60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
31b80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
31ba0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
31bc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
31be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
31c00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
31c20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
31c40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
31c60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
31c80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
31ca0 00 00 00 00 00 00 00 00 f2 03 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 02 00 00 00 ..........SetThreadPriority.....
31cc0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
31ce0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
31d00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
31d20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
31d40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
31d60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
31d80 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 53 65 74 ..........4................._Set
31da0 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 ThreadPriority@8.__imp__SetThrea
31dc0 64 50 72 69 6f 72 69 74 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 dPriority@8.__head_C__Users_Pete
31de0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
31e00 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
31e20 32 5f 61 00 64 71 71 66 62 73 30 31 30 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs01009.o/..1516161014..
31e40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..738.......`.
31e60 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
31e80 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
31ea0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
31ec0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
31ee0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
31f00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
31f20 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
31f40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
31f60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
31f80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
31fa0 f1 03 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 ..SetThreadPreferredUILanguages.
31fc0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
31fe0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
32000 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
32020 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
32040 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
32060 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
32080 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 ..............N.................
320a0 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 _SetThreadPreferredUILanguages@1
320c0 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 2.__imp__SetThreadPreferredUILan
320e0 67 75 61 67 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f guages@12.__head_C__Users_Peter_
32100 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
32120 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
32140 61 00 64 71 71 66 62 73 30 31 30 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs01008.o/..1516161014..0.
32160 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
32180 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
321a0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
321c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
321e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
32200 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
32220 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
32240 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
32260 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
32280 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
322a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f0 03 ...........%....................
322c0 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 SetThreadLocale.................
322e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
32300 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
32320 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
32340 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
32360 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
32380 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
323a0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 0................._SetThreadLoca
323c0 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 40 34 00 5f 5f le@4.__imp__SetThreadLocale@4.__
323e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
32400 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
32420 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 30 _downlevel_kernel32_a.dqqfbs0100
32440 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161014..0.....0.....10
32460 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..712.......`.L.............
32480 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
324a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
324c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
324e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
32500 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
32520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
32540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
32560 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
32580 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
325a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ef 03 53 65 74 54 68 72 65 61 64 49 6e 66 ....................SetThreadInf
325c0 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ormation........................
325e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
32600 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
32620 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
32640 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
32660 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
32680 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
326a0 00 00 00 00 02 00 94 00 00 00 5f 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 .........._SetThreadInformation@
326c0 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 16.__imp__SetThreadInformation@1
326e0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
32700 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
32720 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
32740 30 31 30 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 01006.o/..1516161014..0.....0...
32760 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..726.......`.L.........
32780 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
327a0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
327c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
327e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
32800 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
32820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
32840 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
32860 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
32880 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
328a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ee 03 53 65 74 54 68 72 65 61 ...%....................SetThrea
328c0 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 dIdealProcessorEx...............
328e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
32900 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
32920 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
32940 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
32960 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
32980 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
329a0 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 F................._SetThreadIdea
329c0 6c 50 72 6f 63 65 73 73 6f 72 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 lProcessorEx@12.__imp__SetThread
329e0 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 IdealProcessorEx@12.__head_C__Us
32a00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
32a20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
32a40 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 30 35 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs01005.o/..1516
32a60 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 161014..0.....0.....100666..720.
32a80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
32aa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
32ac0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
32ae0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
32b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
32b20 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
32b40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
32b60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
32b80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
32ba0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
32bc0 00 00 00 00 00 00 00 00 ed 03 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f ..........SetThreadIdealProcesso
32be0 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 r...............................
32c00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
32c20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
32c40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
32c60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
32c80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
32ca0 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
32cc0 98 00 00 00 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 40 38 00 5f ...._SetThreadIdealProcessor@8._
32ce0 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 40 38 00 _imp__SetThreadIdealProcessor@8.
32d00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
32d20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
32d40 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 ap_downlevel_kernel32_a.dqqfbs01
32d60 30 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 004.o/..1516161014..0.....0.....
32d80 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..720.......`.L...........
32da0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
32dc0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
32de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
32e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
32e20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
32e40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
32e60 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
32e80 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
32ea0 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
32ec0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ec 03 53 65 74 54 68 72 65 61 64 47 .%....................SetThreadG
32ee0 72 6f 75 70 41 66 66 69 6e 69 74 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 roupAffinity....................
32f00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
32f20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
32f40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
32f60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
32f80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
32fa0 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
32fc0 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 ................_SetThreadGroupA
32fe0 66 66 69 6e 69 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 ffinity@12.__imp__SetThreadGroup
33000 41 66 66 69 6e 69 74 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 Affinity@12.__head_C__Users_Pete
33020 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
33040 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
33060 32 5f 61 00 64 71 71 66 62 73 30 31 30 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs01003.o/..1516161014..
33080 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..720.......`.
330a0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
330c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
330e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
33100 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
33120 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
33140 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
33160 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
33180 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
331a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
331c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
331e0 eb 03 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 00 00 02 00 00 00 ..SetThreadExecutionState.......
33200 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
33220 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
33240 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
33260 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
33280 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
332a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
332c0 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 53 65 74 ..........@................._Set
332e0 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 ThreadExecutionState@4.__imp__Se
33300 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 40 34 00 5f 5f 68 65 61 64 5f 43 tThreadExecutionState@4.__head_C
33320 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
33340 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
33360 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 30 32 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs01002.o/..
33380 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
333a0 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 706.......`.L...................
333c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
333e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
33400 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
33420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
33440 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
33460 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
33480 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
334a0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
334c0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
334e0 00 00 00 00 00 00 00 00 00 00 00 00 ea 03 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 ..............SetThreadErrorMode
33500 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
33520 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
33540 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
33560 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
33580 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
335a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
335c0 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
335e0 8e 00 00 00 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f ...._SetThreadErrorMode@8.__imp_
33600 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f _SetThreadErrorMode@8.__head_C__
33620 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
33640 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
33660 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 31 30 30 31 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs01001.o/..15
33680 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161014..0.....0.....100666..69
336a0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......|............t
336c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
336e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
33700 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
33720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
33740 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
33760 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
33780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
337a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
337c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
337e0 00 00 00 00 00 00 00 00 00 00 e9 03 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 00 02 00 ............SetThreadContext....
33800 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
33820 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
33840 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
33860 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
33880 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
338a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
338c0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 53 ............2................._S
338e0 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 etThreadContext@8.__imp__SetThre
33900 61 64 43 6f 6e 74 65 78 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 adContext@8.__head_C__Users_Pete
33920 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
33940 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
33960 32 5f 61 00 64 71 71 66 62 73 30 31 30 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs01000.o/..1516161014..
33980 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
339a0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
339c0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
339e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
33a00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
33a20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
33a40 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
33a60 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
33a80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
33aa0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
33ac0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
33ae0 e8 03 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 02 00 00 00 04 00 00 00 ..SetThreadAffinityMask.........
33b00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
33b20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
33b40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
33b60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
33b80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
33ba0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
33bc0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 53 65 74 54 68 72 65 ......<................._SetThre
33be0 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 adAffinityMask@8.__imp__SetThrea
33c00 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f dAffinityMask@8.__head_C__Users_
33c20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
33c40 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
33c60 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00999.o/..15161610
33c80 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 14..0.....0.....100666..698.....
33ca0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
33cc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
33ce0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
33d00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
33d20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
33d40 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
33d60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
33d80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
33da0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
33dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
33de0 00 00 00 00 e7 03 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 ......SetTapePosition...........
33e00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
33e20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
33e40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
33e60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
33e80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
33ea0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
33ec0 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 53 65 74 54 61 70 65 ......2................._SetTape
33ee0 50 6f 73 69 74 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 61 70 65 50 6f 73 69 74 69 Position@24.__imp__SetTapePositi
33f00 6f 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 on@24.__head_C__Users_Peter_Code
33f20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
33f40 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
33f60 71 66 62 73 30 30 39 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00998.o/..1516161014..0.....
33f80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..702.......`.L.....
33fa0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
33fc0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
33fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
34000 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
34020 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
34040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
34060 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
34080 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
340a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
340c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 03 53 65 74 54 .......%....................SetT
340e0 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 apeParameters...................
34100 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
34120 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
34140 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
34160 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
34180 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
341a0 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
341c0 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 .............._SetTapeParameters
341e0 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 40 31 32 00 @12.__imp__SetTapeParameters@12.
34200 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
34220 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
34240 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
34260 39 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 997.o/..1516161014..0.....0.....
34280 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..720.......`.L...........
342a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
342c0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
342e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
34300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
34320 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
34340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
34360 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
34380 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
343a0 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
343c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e5 03 53 65 74 53 79 73 74 65 6d 54 .%....................SetSystemT
343e0 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 imeAdjustment...................
34400 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
34420 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
34440 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
34460 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
34480 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
344a0 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
344c0 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 ................_SetSystemTimeAd
344e0 6a 75 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 justment@8.__imp__SetSystemTimeA
34500 64 6a 75 73 74 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 djustment@8.__head_C__Users_Pete
34520 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
34540 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
34560 32 5f 61 00 64 71 71 66 62 73 30 30 39 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00996.o/..1516161014..
34580 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
345a0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
345c0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
345e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
34600 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
34620 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
34640 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
34660 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
34680 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
346a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
346c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
346e0 e4 03 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..SetSystemTime.................
34700 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
34720 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
34740 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
34760 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
34780 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
347a0 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
347c0 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 40 34 ................_SetSystemTime@4
347e0 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 .__imp__SetSystemTime@4.__head_C
34800 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
34820 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
34840 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 39 35 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00995.o/..
34860 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
34880 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 708.......`.L...................
348a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
348c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
348e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
34900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
34920 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
34940 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
34960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
34980 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
349a0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
349c0 00 00 00 00 00 00 00 00 00 00 00 00 e3 03 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 ..............SetSystemPowerStat
349e0 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
34a00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
34a20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
34a40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
34a60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
34a80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
34aa0 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
34ac0 90 00 00 00 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 ...._SetSystemPowerState@8.__imp
34ae0 5f 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 __SetSystemPowerState@8.__head_C
34b00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
34b20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
34b40 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 39 34 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00994.o/..
34b60 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
34b80 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 720.......`.L...................
34ba0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
34bc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
34be0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
34c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
34c20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
34c40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
34c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
34c80 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
34ca0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
34cc0 00 00 00 00 00 00 00 00 00 00 00 00 e2 03 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 ..............SetSystemFileCache
34ce0 53 69 7a 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Size............................
34d00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
34d20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
34d40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
34d60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
34d80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
34da0 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
34dc0 00 00 02 00 98 00 00 00 5f 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 40 ........_SetSystemFileCacheSize@
34de0 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 12.__imp__SetSystemFileCacheSize
34e00 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
34e20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
34e40 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
34e60 62 73 30 30 39 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00993.o/..1516161014..0.....0.
34e80 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
34ea0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
34ec0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
34ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
34f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34f20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
34f40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
34f60 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
34f80 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
34fa0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
34fc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e1 03 53 65 74 53 74 64 .....%....................SetStd
34fe0 48 61 6e 64 6c 65 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 HandleEx........................
35000 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
35020 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
35040 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
35060 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
35080 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
350a0 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
350c0 00 00 00 00 00 00 02 00 88 00 00 00 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 40 31 32 00 5f ............_SetStdHandleEx@12._
350e0 5f 69 6d 70 5f 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 _imp__SetStdHandleEx@12.__head_C
35100 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
35120 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
35140 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 39 32 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00992.o/..
35160 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
35180 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L.......x...........
351a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
351c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
351e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
35200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
35220 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
35240 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
35260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
35280 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
352a0 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
352c0 00 00 00 00 00 00 00 00 00 00 00 00 e0 03 53 65 74 53 74 64 48 61 6e 64 6c 65 00 00 02 00 00 00 ..............SetStdHandle......
352e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
35300 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
35320 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
35340 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
35360 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
35380 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
353a0 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 53 65 74 ..........*................._Set
353c0 53 74 64 48 61 6e 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 40 StdHandle@8.__imp__SetStdHandle@
353e0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
35400 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
35420 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
35440 30 30 39 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00991.o/..1516161014..0.....0...
35460 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..708.......`.L.........
35480 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
354a0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
354c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
354e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
35500 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
35520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
35540 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
35560 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
35580 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
355a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 df 03 53 65 74 50 72 6f 74 65 ...%....................SetProte
355c0 63 74 65 64 50 6f 6c 69 63 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ctedPolicy......................
355e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
35600 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
35620 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
35640 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
35660 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
35680 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
356a0 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 .............._SetProtectedPolic
356c0 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 31 y@12.__imp__SetProtectedPolicy@1
356e0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
35700 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
35720 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
35740 30 30 39 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00990.o/..1516161014..0.....0...
35760 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..732.......`.L.........
35780 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
357a0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
357c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
357e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
35800 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
35820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
35840 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
35860 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
35880 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
358a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 de 03 53 65 74 50 72 6f 63 65 ...%....................SetProce
358c0 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ssWorkingSetSizeEx..............
358e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
35900 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
35920 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
35940 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
35960 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
35980 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
359a0 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 53 65 74 50 72 6f 63 65 73 ....H................._SetProces
359c0 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 sWorkingSetSizeEx@16.__imp__SetP
359e0 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 40 31 36 00 5f 5f 68 65 61 64 rocessWorkingSetSizeEx@16.__head
35a00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
35a20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
35a40 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 38 39 2e 6f 2f nlevel_kernel32_a.dqqfbs00989.o/
35a60 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
35a80 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..724.......`.L.................
35aa0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
35ac0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
35ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
35b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
35b20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
35b40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
35b60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
35b80 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
35ba0 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
35bc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dd 03 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e ................SetProcessWorkin
35be0 67 53 65 74 53 69 7a 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 gSetSize........................
35c00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
35c20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
35c40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
35c60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
35c80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
35ca0 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
35cc0 00 00 00 00 02 00 9c 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 .........._SetProcessWorkingSetS
35ce0 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 ize@12.__imp__SetProcessWorkingS
35d00 65 74 53 69 7a 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f etSize@12.__head_C__Users_Peter_
35d20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
35d40 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
35d60 61 00 64 71 71 66 62 73 30 30 39 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00988.o/..1516161014..0.
35d80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..734.......`.L.
35da0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
35dc0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
35de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
35e00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
35e20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
35e40 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
35e60 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
35e80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
35ea0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
35ec0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dc 03 ...........%....................
35ee0 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 00 02 00 SetProcessShutdownParameters....
35f00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
35f20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
35f40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
35f60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
35f80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
35fa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
35fc0 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 53 ............J................._S
35fe0 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 40 38 00 5f 5f etProcessShutdownParameters@8.__
36000 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 imp__SetProcessShutdownParameter
36020 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@8.__head_C__Users_Peter_Code_w
36040 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
36060 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
36080 62 73 30 30 39 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00987.o/..1516161014..0.....0.
360a0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..720.......`.L.......
360c0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
360e0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
36100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
36120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36140 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
36160 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
36180 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
361a0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
361c0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
361e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 db 03 53 65 74 50 72 6f .....%....................SetPro
36200 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 cessPriorityBoost...............
36220 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
36240 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
36260 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
36280 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
362a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
362c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
362e0 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 50 ..@................._SetProcessP
36300 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 riorityBoost@8.__imp__SetProcess
36320 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f PriorityBoost@8.__head_C__Users_
36340 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
36360 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
36380 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00986.o/..15161610
363a0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 14..0.....0.....100666..744.....
363c0 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
363e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
36400 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
36420 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
36440 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
36460 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
36480 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
364a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
364c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
364e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
36500 00 00 00 00 da 03 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 ......SetProcessPreferredUILangu
36520 61 67 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ages............................
36540 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
36560 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
36580 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
365a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
365c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
365e0 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 ....'.................P.........
36600 00 00 02 00 a8 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 ........_SetProcessPreferredUILa
36620 6e 67 75 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 nguages@12.__imp__SetProcessPref
36640 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 erredUILanguages@12.__head_C__Us
36660 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
36680 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
366a0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 38 35 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00985.o/..1516
366c0 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 161014..0.....0.....100666..732.
366e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
36700 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
36720 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
36740 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
36760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
36780 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
367a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
367c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
367e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
36800 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
36820 00 00 00 00 00 00 00 00 d9 03 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f ..........SetProcessMitigationPo
36840 6c 69 63 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 licy............................
36860 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
36880 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
368a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
368c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
368e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
36900 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
36920 00 00 02 00 a0 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c ........_SetProcessMitigationPol
36940 69 63 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 icy@12.__imp__SetProcessMitigati
36960 6f 6e 50 6f 6c 69 63 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 onPolicy@12.__head_C__Users_Pete
36980 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
369a0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
369c0 32 5f 61 00 64 71 71 66 62 73 30 30 39 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00984.o/..1516161014..
369e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..714.......`.
36a00 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
36a20 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
36a40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
36a60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
36a80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
36aa0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
36ac0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
36ae0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
36b00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
36b20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
36b40 d8 03 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 ..SetProcessInformation.........
36b60 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
36b80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
36ba0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
36bc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
36be0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
36c00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
36c20 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 53 65 74 50 72 6f 63 ......>................._SetProc
36c40 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 essInformation@16.__imp__SetProc
36c60 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 essInformation@16.__head_C__User
36c80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
36ca0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
36cc0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00983.o/..151616
36ce0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 1014..0.....0.....100666..724...
36d00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
36d20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
36d40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
36d60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
36d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
36da0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
36dc0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
36de0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
36e00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
36e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
36e40 00 00 00 00 00 00 d7 03 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 ........SetProcessDefaultCpuSets
36e60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
36e80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
36ea0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
36ec0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
36ee0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
36f00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
36f20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 ................D...............
36f40 00 00 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 40 31 32 00 5f .._SetProcessDefaultCpuSets@12._
36f60 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 40 31 _imp__SetProcessDefaultCpuSets@1
36f80 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
36fa0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
36fc0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
36fe0 30 30 39 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00982.o/..1516161014..0.....0...
37000 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..708.......`.L.........
37020 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
37040 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
37060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
37080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
370a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
370c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
370e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
37100 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
37120 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
37140 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d6 03 53 65 74 50 72 6f 63 65 ...%....................SetProce
37160 73 73 44 45 50 50 6f 6c 69 63 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ssDEPPolicy.....................
37180 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
371a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
371c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
371e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
37200 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
37220 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
37240 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 .............._SetProcessDEPPoli
37260 63 79 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 40 cy@4.__imp__SetProcessDEPPolicy@
37280 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
372a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
372c0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
372e0 30 30 39 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00981.o/..1516161014..0.....0...
37300 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..734.......`.L.........
37320 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
37340 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
37360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
37380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
373a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
373c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
373e0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
37400 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
37420 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
37440 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d5 03 53 65 74 50 72 6f 63 65 ...%....................SetProce
37460 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 00 02 00 00 00 04 00 00 00 06 00 ssAffinityUpdateMode............
37480 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
374a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
374c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
374e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
37500 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
37520 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
37540 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 53 65 74 50 72 6f 63 65 73 ....J................._SetProces
37560 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 sAffinityUpdateMode@8.__imp__Set
37580 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 40 38 00 5f 5f 68 65 ProcessAffinityUpdateMode@8.__he
375a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
375c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
375e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 38 30 2e ownlevel_kernel32_a.dqqfbs00980.
37600 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
37620 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..718.......`.L...............
37640 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
37660 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
37680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
376a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
376c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
376e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
37700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
37720 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
37740 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
37760 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d4 03 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 ..................SetProcessAffi
37780 6e 69 74 79 4d 61 73 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nityMask........................
377a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
377c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
377e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
37800 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
37820 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
37840 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
37860 00 00 00 00 00 00 02 00 96 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d ............_SetProcessAffinityM
37880 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d ask@8.__imp__SetProcessAffinityM
378a0 61 73 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ask@8.__head_C__Users_Peter_Code
378c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
378e0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
37900 71 66 62 73 30 30 39 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00979.o/..1516161014..0.....
37920 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..698.......`.L.....
37940 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
37960 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
37980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
379a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
379c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
379e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
37a00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
37a20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
37a40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
37a60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d3 03 53 65 74 50 .......%....................SetP
37a80 72 69 6f 72 69 74 79 43 6c 61 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 riorityClass....................
37aa0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
37ac0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
37ae0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
37b00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
37b20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
37b40 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
37b60 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 40 .............._SetPriorityClass@
37b80 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 40 38 00 5f 5f 68 65 8.__imp__SetPriorityClass@8.__he
37ba0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
37bc0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
37be0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 37 38 2e ownlevel_kernel32_a.dqqfbs00978.
37c00 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
37c20 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..722.......`.L...............
37c40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
37c60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
37c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
37ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
37cc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
37ce0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
37d00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
37d20 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
37d40 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
37d60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d2 03 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 ..................SetNamedPipeHa
37d80 6e 64 6c 65 53 74 61 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ndleState.......................
37da0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
37dc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
37de0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
37e00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
37e20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
37e40 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
37e60 00 00 00 00 00 00 02 00 9a 00 00 00 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 ............_SetNamedPipeHandleS
37e80 74 61 74 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c tate@16.__imp__SetNamedPipeHandl
37ea0 65 53 74 61 74 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eState@16.__head_C__Users_Peter_
37ec0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
37ee0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
37f00 61 00 64 71 71 66 62 73 30 30 39 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00977.o/..1516161014..0.
37f20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
37f40 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
37f60 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
37f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
37fa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
37fc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
37fe0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
38000 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
38020 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
38040 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
38060 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d1 03 ...........%....................
38080 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 SetMailslotInfo.................
380a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
380c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
380e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
38100 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
38120 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
38140 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
38160 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 0................._SetMailslotIn
38180 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 40 38 00 5f 5f fo@8.__imp__SetMailslotInfo@8.__
381a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
381c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
381e0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 37 _downlevel_kernel32_a.dqqfbs0097
38200 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161014..0.....0.....10
38220 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..696.......`.L.......|.....
38240 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
38260 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
38280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
382a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
382c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
382e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
38300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
38320 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
38340 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
38360 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d0 03 53 65 74 4c 6f 63 61 6c 65 49 6e 66 ....................SetLocaleInf
38380 6f 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 oW..............................
383a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
383c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
383e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
38400 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
38420 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
38440 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
38460 02 00 88 00 00 00 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 40 31 32 00 5f 5f 69 6d 70 5f 5f ......_SetLocaleInfoW@12.__imp__
38480 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 SetLocaleInfoW@12.__head_C__User
384a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
384c0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
384e0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00975.o/..151616
38500 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 1014..0.....0.....100666..696...
38520 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
38540 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
38560 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
38580 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
385a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
385c0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
385e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
38600 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
38620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
38640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
38660 00 00 00 00 00 00 cf 03 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 00 00 00 02 00 00 00 04 00 ........SetLocaleInfoA..........
38680 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
386a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
386c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
386e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
38700 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
38720 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
38740 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 53 65 74 4c 6f ........0................._SetLo
38760 63 61 6c 65 49 6e 66 6f 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 caleInfoA@12.__imp__SetLocaleInf
38780 6f 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 oA@12.__head_C__Users_Peter_Code
387a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
387c0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
387e0 71 66 62 73 30 30 39 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00974.o/..1516161014..0.....
38800 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..686.......`.L.....
38820 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
38840 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
38860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
38880 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
388a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
388c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
388e0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
38900 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
38920 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
38940 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ce 03 53 65 74 4c .......%....................SetL
38960 6f 63 61 6c 54 69 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ocalTime........................
38980 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
389a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
389c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
389e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
38a00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
38a20 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
38a40 00 00 00 00 02 00 82 00 00 00 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f .........._SetLocalTime@4.__imp_
38a60 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _SetLocalTime@4.__head_C__Users_
38a80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
38aa0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
38ac0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00973.o/..15161610
38ae0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 14..0.....0.....100666..734.....
38b00 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
38b20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
38b40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
38b60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
38b80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
38ba0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
38bc0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
38be0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
38c00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
38c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
38c40 00 00 00 00 cd 03 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d ......SetLocalPrimaryComputerNam
38c60 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 eW..............................
38c80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
38ca0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
38cc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
38ce0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
38d00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
38d20 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
38d40 a2 00 00 00 5f 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 ...._SetLocalPrimaryComputerName
38d60 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 W@8.__imp__SetLocalPrimaryComput
38d80 65 72 4e 61 6d 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f erNameW@8.__head_C__Users_Peter_
38da0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
38dc0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
38de0 61 00 64 71 71 66 62 73 30 30 39 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00972.o/..1516161014..0.
38e00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..686.......`.L.
38e20 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
38e40 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
38e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
38e80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
38ea0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
38ec0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
38ee0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
38f00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
38f20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
38f40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cc 03 ...........%....................
38f60 53 65 74 4c 61 73 74 45 72 72 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 SetLastError....................
38f80 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
38fa0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
38fc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
38fe0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
39000 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
39020 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
39040 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 40 34 00 5f 5f .............._SetLastError@4.__
39060 69 6d 70 5f 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__SetLastError@4.__head_C__Us
39080 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
390a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
390c0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 37 31 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00971.o/..1516
390e0 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 38 20 161014..0.....0.....100666..758.
39100 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
39120 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
39140 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
39160 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
39180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
391a0 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
391c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
391e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 ..0..idata$4............<.......
39200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 ..........0..idata$6........(...
39220 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
39240 00 00 00 00 00 00 00 00 cb 03 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d ..........SetIoRateControlInform
39260 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ationJobObject..................
39280 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
392a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
392c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
392e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
39300 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
39320 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 ............,.................Z.
39340 00 00 00 00 00 00 00 00 00 00 02 00 b2 00 00 00 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f ................_SetIoRateContro
39360 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 lInformationJobObject@8.__imp__S
39380 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a etIoRateControlInformationJobObj
393a0 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ect@8.__head_C__Users_Peter_Code
393c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
393e0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
39400 71 66 62 73 30 30 39 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00970.o/..1516161014..0.....
39420 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..722.......`.L.....
39440 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
39460 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
39480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
394a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
394c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
394e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
39500 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
39520 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
39540 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
39560 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ca 03 53 65 74 49 .......%....................SetI
39580 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 nformationJobObject.............
395a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
395c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
395e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
39600 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
39620 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
39640 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
39660 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 53 65 74 49 6e 66 6f 72 6d ....B................._SetInform
39680 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 49 6e 66 6f ationJobObject@16.__imp__SetInfo
396a0 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 rmationJobObject@16.__head_C__Us
396c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
396e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
39700 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 36 39 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00969.o/..1516
39720 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 161014..0.....0.....100666..712.
39740 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
39760 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
39780 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
397a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
397c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
397e0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
39800 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
39820 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
39840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
39860 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
39880 00 00 00 00 00 00 00 00 c9 03 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 ..........SetHandleInformation..
398a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
398c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
398e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
39900 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
39920 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
39940 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
39960 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 ..............<.................
39980 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f _SetHandleInformation@12.__imp__
399a0 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 SetHandleInformation@12.__head_C
399c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
399e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
39a00 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 36 38 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00968.o/..
39a20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
39a40 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 694.......`.L.......|...........
39a60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
39a80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
39aa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
39ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
39ae0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
39b00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
39b20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
39b40 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
39b60 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
39b80 00 00 00 00 00 00 00 00 00 00 00 00 c8 03 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 00 00 00 ..............SetHandleCount....
39ba0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
39bc0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
39be0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
39c00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
39c20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
39c40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
39c60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ................................
39c80 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 48 61 6e 64 _SetHandleCount@4.__imp__SetHand
39ca0 6c 65 43 6f 75 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f leCount@4.__head_C__Users_Peter_
39cc0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
39ce0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
39d00 61 00 64 71 71 66 62 73 30 30 39 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00967.o/..1516161014..0.
39d20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..746.......`.L.
39d40 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
39d60 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
39d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
39da0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
39dc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
39de0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
39e00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
39e20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
39e40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........"...@.........
39e60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c7 03 ...........%....................
39e80 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 SetFirmwareEnvironmentVariableW.
39ea0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
39ec0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
39ee0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
39f00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
39f20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
39f40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
39f60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 ................R...............
39f80 00 00 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c .._SetFirmwareEnvironmentVariabl
39fa0 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d eW@16.__imp__SetFirmwareEnvironm
39fc0 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f entVariableW@16.__head_C__Users_
39fe0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
3a000 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
3a020 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00966.o/..15161610
3a040 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 30 20 20 20 20 20 14..0.....0.....100666..750.....
3a060 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
3a080 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
3a0a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3a0c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3a0e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3a100 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
3a120 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
3a140 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
3a160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 ......0..idata$6........$...@...
3a180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3a1a0 00 00 00 00 c6 03 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ......SetFirmwareEnvironmentVari
3a1c0 61 62 6c 65 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ableExW.........................
3a1e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3a200 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3a220 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3a240 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3a260 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3a280 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 ....*.................V.........
3a2a0 00 00 02 00 ae 00 00 00 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 ........_SetFirmwareEnvironmentV
3a2c0 61 72 69 61 62 6c 65 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 72 6d 77 61 72 65 ariableExW@20.__imp__SetFirmware
3a2e0 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 40 32 30 00 5f 5f 68 65 61 64 EnvironmentVariableExW@20.__head
3a300 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
3a320 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
3a340 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 36 35 2e 6f 2f nlevel_kernel32_a.dqqfbs00965.o/
3a360 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
3a380 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..746.......`.L.................
3a3a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
3a3c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3a3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3a400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3a420 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
3a440 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
3a460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
3a480 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
3a4a0 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
3a4c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 03 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 ................SetFirmwareEnvir
3a4e0 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 onmentVariableA.................
3a500 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
3a520 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3a540 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3a560 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3a580 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3a5a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............(.................
3a5c0 52 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 00 00 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e R................._SetFirmwareEn
3a5e0 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 vironmentVariableA@16.__imp__Set
3a600 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 36 00 FirmwareEnvironmentVariableA@16.
3a620 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3a640 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
3a660 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
3a680 39 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 964.o/..1516161014..0.....0.....
3a6a0 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..700.......`.L.......|...
3a6c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3a6e0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
3a700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3a720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3a740 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
3a760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
3a780 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
3a7a0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
3a7c0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
3a7e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 03 53 65 74 46 69 6c 65 56 61 6c .%....................SetFileVal
3a800 69 64 44 61 74 61 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 idData..........................
3a820 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3a840 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3a860 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3a880 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3a8a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3a8c0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
3a8e0 00 00 02 00 8c 00 00 00 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 40 31 32 00 5f 5f 69 ........_SetFileValidData@12.__i
3a900 6d 70 5f 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 40 31 32 00 5f 5f 68 65 61 64 5f 43 mp__SetFileValidData@12.__head_C
3a920 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
3a940 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
3a960 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 36 33 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00963.o/..
3a980 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
3a9a0 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L.......x...........
3a9c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
3a9e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
3aa00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
3aa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
3aa40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
3aa60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
3aa80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
3aaa0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
3aac0 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
3aae0 00 00 00 00 00 00 00 00 00 00 00 00 c3 03 53 65 74 46 69 6c 65 54 69 6d 65 00 00 00 02 00 00 00 ..............SetFileTime.......
3ab00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
3ab20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3ab40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3ab60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3ab80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3aba0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
3abc0 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 53 65 74 ..........*................._Set
3abe0 46 69 6c 65 54 69 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 54 69 6d 65 40 31 FileTime@16.__imp__SetFileTime@1
3ac00 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
3ac20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
3ac40 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
3ac60 30 30 39 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00962.o/..1516161014..0.....0...
3ac80 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..700.......`.L.......|.
3aca0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3acc0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
3ace0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3ad00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3ad20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
3ad40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
3ad60 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
3ad80 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
3ada0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
3adc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 03 53 65 74 46 69 6c 65 50 ...%....................SetFileP
3ade0 6f 69 6e 74 65 72 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ointerEx........................
3ae00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3ae20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3ae40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3ae60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3ae80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3aea0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
3aec0 00 00 00 00 02 00 8c 00 00 00 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 40 32 30 00 5f .........._SetFilePointerEx@20._
3aee0 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 40 32 30 00 5f 5f 68 65 61 64 _imp__SetFilePointerEx@20.__head
3af00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
3af20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
3af40 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 36 31 2e 6f 2f nlevel_kernel32_a.dqqfbs00961.o/
3af60 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
3af80 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..696.......`.L.......|.........
3afa0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
3afc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3afe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3b000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3b020 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
3b040 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
3b060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
3b080 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
3b0a0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
3b0c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c1 03 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 00 ................SetFilePointer..
3b0e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3b100 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3b120 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3b140 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3b160 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3b180 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
3b1a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................0...............
3b1c0 00 00 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 .._SetFilePointer@16.__imp__SetF
3b1e0 69 6c 65 50 6f 69 6e 74 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ilePointer@16.__head_C__Users_Pe
3b200 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
3b220 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
3b240 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00960.o/..1516161014
3b260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 ..0.....0.....100666..724.......
3b280 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
3b2a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
3b2c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3b2e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3b300 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3b320 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
3b340 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
3b360 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
3b380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
3b3a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3b3c0 00 00 c0 03 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 00 02 00 ....SetFileIoOverlappedRange....
3b3e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
3b400 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3b420 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3b440 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3b460 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3b480 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
3b4a0 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 53 ............D................._S
3b4c0 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 40 31 32 00 5f 5f 69 6d 70 etFileIoOverlappedRange@12.__imp
3b4e0 5f 5f 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 40 31 32 00 5f 5f __SetFileIoOverlappedRange@12.__
3b500 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
3b520 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
3b540 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 35 _downlevel_kernel32_a.dqqfbs0095
3b560 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161014..0.....0.....10
3b580 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..732.......`.L.............
3b5a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
3b5c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3b5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3b600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3b620 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
3b640 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
3b660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
3b680 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
3b6a0 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
3b6c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bf 03 53 65 74 46 69 6c 65 49 6e 66 6f 72 ....................SetFileInfor
3b6e0 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 mationByHandle..................
3b700 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
3b720 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3b740 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3b760 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3b780 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3b7a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
3b7c0 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d H................._SetFileInform
3b7e0 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 49 ationByHandle@16.__imp__SetFileI
3b800 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f nformationByHandle@16.__head_C__
3b820 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
3b840 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
3b860 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 35 38 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00958.o/..15
3b880 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 16161014..0.....0.....100666..75
3b8a0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
3b8c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
3b8e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3b900 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3b920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3b940 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
3b960 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
3b980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 ....0..idata$4............<.....
3b9a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 ............0..idata$6........&.
3b9c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3b9e0 00 00 00 00 00 00 00 00 00 00 be 03 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 ............SetFileCompletionNot
3ba00 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ificationModes..................
3ba20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
3ba40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3ba60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3ba80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3baa0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3bac0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............*.................
3bae0 56 00 00 00 00 00 00 00 00 00 00 00 02 00 ae 00 00 00 5f 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 V................._SetFileComple
3bb00 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 tionNotificationModes@8.__imp__S
3bb20 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 etFileCompletionNotificationMode
3bb40 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@8.__head_C__Users_Peter_Code_w
3bb60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
3bb80 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
3bba0 62 73 30 30 39 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00957.o/..1516161014..0.....0.
3bbc0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..706.......`.L.......
3bbe0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3bc00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
3bc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3bc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bc60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
3bc80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
3bca0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
3bcc0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
3bce0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
3bd00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bd 03 53 65 74 46 69 6c .....%....................SetFil
3bd20 65 41 74 74 72 69 62 75 74 65 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 eAttributesW....................
3bd40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
3bd60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3bd80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3bda0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3bdc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3bde0 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
3be00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 ................_SetFileAttribut
3be20 65 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 40 esW@8.__imp__SetFileAttributesW@
3be40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
3be60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
3be80 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
3bea0 30 30 39 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00956.o/..1516161014..0.....0...
3bec0 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..736.......`.L.........
3bee0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3bf00 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
3bf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3bf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3bf60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
3bf80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
3bfa0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
3bfc0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
3bfe0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
3c000 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bc 03 53 65 74 46 69 6c 65 41 ...%....................SetFileA
3c020 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 00 02 00 00 00 04 00 00 00 06 00 ttributesTransactedW............
3c040 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
3c060 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3c080 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3c0a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3c0c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3c0e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................%.............
3c100 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 53 65 74 46 69 6c 65 41 74 ....L................._SetFileAt
3c120 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 tributesTransactedW@12.__imp__Se
3c140 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 40 31 32 00 5f 5f tFileAttributesTransactedW@12.__
3c160 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
3c180 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
3c1a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 35 _downlevel_kernel32_a.dqqfbs0095
3c1c0 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161014..0.....0.....10
3c1e0 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..706.......`.L.............
3c200 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
3c220 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3c260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3c280 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
3c2a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
3c2c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
3c2e0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
3c300 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
3c320 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 03 53 65 74 46 69 6c 65 41 74 74 72 69 ....................SetFileAttri
3c340 62 75 74 65 73 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 butesA..........................
3c360 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3c380 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3c3a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3c3c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3c3e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3c400 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
3c420 00 00 00 00 02 00 8e 00 00 00 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 40 38 00 .........._SetFileAttributesA@8.
3c440 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 40 38 00 5f 5f 68 65 __imp__SetFileAttributesA@8.__he
3c460 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
3c480 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
3c4a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 35 34 2e ownlevel_kernel32_a.dqqfbs00954.
3c4c0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
3c4e0 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..698.......`.L.......|.......
3c500 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
3c520 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3c540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3c560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3c580 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
3c5a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
3c5c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
3c5e0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
3c600 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
3c620 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ba 03 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f ..................SetFileApisToO
3c640 45 4d 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 EM..............................
3c660 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3c680 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3c6a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3c6c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3c6e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3c700 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
3c720 8a 00 00 00 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 40 30 00 5f 5f 69 6d 70 5f 5f 53 ...._SetFileApisToOEM@0.__imp__S
3c740 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 etFileApisToOEM@0.__head_C__User
3c760 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
3c780 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
3c7a0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00953.o/..151616
3c7c0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 1014..0.....0.....100666..700...
3c7e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
3c800 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
3c820 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3c840 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3c860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3c880 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
3c8a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
3c8c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
3c8e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
3c900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3c920 00 00 00 00 00 00 b9 03 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 02 00 00 00 04 00 ........SetFileApisToANSI.......
3c940 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
3c960 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3c980 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3c9a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3c9c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3c9e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
3ca00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 53 65 74 46 69 ........4................._SetFi
3ca20 6c 65 41 70 69 73 54 6f 41 4e 53 49 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 41 70 69 leApisToANSI@0.__imp__SetFileApi
3ca40 73 54 6f 41 4e 53 49 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f sToANSI@0.__head_C__Users_Peter_
3ca60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
3ca80 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
3caa0 61 00 64 71 71 66 62 73 30 30 39 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00952.o/..1516161014..0.
3cac0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..732.......`.L.
3cae0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3cb00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
3cb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3cb40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3cb60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3cb80 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
3cba0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
3cbc0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
3cbe0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
3cc00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b8 03 ...........%....................
3cc20 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 00 00 02 00 SetEventWhenCallbackReturns.....
3cc40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
3cc60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3cc80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3cca0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3ccc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3cce0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
3cd00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 53 ............H................._S
3cd20 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 5f 69 etEventWhenCallbackReturns@8.__i
3cd40 6d 70 5f 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 mp__SetEventWhenCallbackReturns@
3cd60 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
3cd80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
3cda0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
3cdc0 30 30 39 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00951.o/..1516161014..0.....0...
3cde0 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..674.......`.L.......t.
3ce00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3ce20 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
3ce40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3ce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3ce80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
3cea0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
3cec0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
3cee0 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
3cf00 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
3cf20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 03 53 65 74 45 76 65 6e 74 ...%....................SetEvent
3cf40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3cf60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3cf80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3cfa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3cfc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3cfe0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
3d000 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................".............z.
3d020 00 00 5f 53 65 74 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 76 65 6e 74 40 34 00 .._SetEvent@4.__imp__SetEvent@4.
3d040 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3d060 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
3d080 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
3d0a0 39 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 950.o/..1516161014..0.....0.....
3d0c0 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..686.......`.L.......x...
3d0e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3d100 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
3d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3d160 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
3d180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
3d1a0 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
3d1c0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
3d1e0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
3d200 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 03 53 65 74 45 72 72 6f 72 4d 6f .%....................SetErrorMo
3d220 64 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 de..............................
3d240 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3d260 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3d280 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3d2a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3d2c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3d2e0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
3d300 82 00 00 00 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 72 ...._SetErrorMode@4.__imp__SetEr
3d320 72 6f 72 4d 6f 64 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rorMode@4.__head_C__Users_Peter_
3d340 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
3d360 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
3d380 61 00 64 71 71 66 62 73 30 30 39 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00949.o/..1516161014..0.
3d3a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..720.......`.L.
3d3c0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3d3e0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
3d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3d420 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3d440 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3d460 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
3d480 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
3d4a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
3d4c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
3d4e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 03 ...........%....................
3d500 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 00 00 02 00 00 00 04 00 SetEnvironmentVariableW.........
3d520 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
3d540 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3d560 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3d580 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3d5a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3d5c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
3d5e0 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 53 65 74 45 6e ........@................._SetEn
3d600 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 vironmentVariableW@8.__imp__SetE
3d620 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f nvironmentVariableW@8.__head_C__
3d640 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
3d660 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
3d680 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 34 38 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00948.o/..15
3d6a0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161014..0.....0.....100666..72
3d6c0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
3d6e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
3d700 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3d720 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3d760 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
3d780 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
3d7a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
3d7c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
3d7e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3d800 00 00 00 00 00 00 00 00 00 00 b4 03 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ............SetEnvironmentVariab
3d820 6c 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 leA.............................
3d840 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3d860 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3d880 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3d8a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3d8c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3d8e0 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
3d900 02 00 98 00 00 00 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 38 ......_SetEnvironmentVariableA@8
3d920 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 .__imp__SetEnvironmentVariableA@
3d940 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
3d960 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
3d980 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
3d9a0 30 30 39 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00947.o/..1516161014..0.....0...
3d9c0 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..718.......`.L.........
3d9e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3da00 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
3da20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3da40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3da60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
3da80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
3daa0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
3dac0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
3dae0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
3db00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b3 03 53 65 74 45 6e 76 69 72 ...%....................SetEnvir
3db20 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 onmentStringsW..................
3db40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
3db60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3db80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3dba0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3dbc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3dbe0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3dc00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e >................._SetEnvironmen
3dc20 74 53 74 72 69 6e 67 73 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e tStringsW@4.__imp__SetEnvironmen
3dc40 74 53 74 72 69 6e 67 73 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 tStringsW@4.__head_C__Users_Pete
3dc60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3dc80 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
3dca0 32 5f 61 00 64 71 71 66 62 73 30 30 39 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00946.o/..1516161014..
3dcc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..718.......`.
3dce0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
3dd00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
3dd20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
3dd40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
3dd60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
3dd80 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
3dda0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
3ddc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
3dde0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
3de00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3de20 b2 03 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 00 00 00 02 00 00 00 ..SetEnvironmentStringsA........
3de40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
3de60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3de80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3dea0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3dec0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3dee0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
3df00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 53 65 74 ..........>................._Set
3df20 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 EnvironmentStringsA@4.__imp__Set
3df40 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f EnvironmentStringsA@4.__head_C__
3df60 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
3df80 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
3dfa0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 34 35 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00945.o/..15
3dfc0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161014..0.....0.....100666..68
3dfe0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......x............t
3e000 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
3e020 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3e040 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3e080 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
3e0a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
3e0c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
3e0e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
3e100 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3e120 00 00 00 00 00 00 00 00 00 00 b1 03 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 00 02 00 00 00 04 00 ............SetEndOfFile........
3e140 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
3e160 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3e180 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3e1a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3e1c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3e1e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
3e200 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 53 65 74 45 6e ........*................._SetEn
3e220 64 4f 66 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 40 34 00 dOfFile@4.__imp__SetEndOfFile@4.
3e240 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3e260 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
3e280 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
3e2a0 39 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 944.o/..1516161014..0.....0.....
3e2c0 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..736.......`.L...........
3e2e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3e300 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
3e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3e360 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
3e380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
3e3a0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
3e3c0 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
3e3e0 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
3e400 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b0 03 53 65 74 44 79 6e 61 6d 69 63 .%....................SetDynamic
3e420 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 TimeZoneInformation.............
3e440 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
3e460 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3e480 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3e4a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3e4c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3e4e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
3e500 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 53 65 74 44 79 6e 61 6d 69 63 54 ..L................._SetDynamicT
3e520 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 imeZoneInformation@4.__imp__SetD
3e540 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 68 65 ynamicTimeZoneInformation@4.__he
3e560 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
3e580 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
3e5a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 34 33 2e ownlevel_kernel32_a.dqqfbs00943.
3e5c0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
3e5e0 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..698.......`.L.......|.......
3e600 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
3e620 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3e660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3e680 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
3e6a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
3e6c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
3e6e0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
3e700 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
3e720 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 af 03 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 ..................SetDllDirector
3e740 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 yW..............................
3e760 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3e780 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3e7a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3e7c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3e7e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3e800 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
3e820 8a 00 00 00 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 ...._SetDllDirectoryW@4.__imp__S
3e840 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 etDllDirectoryW@4.__head_C__User
3e860 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
3e880 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
3e8a0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00942.o/..151616
3e8c0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 1014..0.....0.....100666..698...
3e8e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
3e900 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
3e920 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3e940 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3e980 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
3e9a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
3e9c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
3e9e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
3ea00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3ea20 00 00 00 00 00 00 ae 03 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 04 00 ........SetDllDirectoryA........
3ea40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
3ea60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3ea80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3eaa0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3eac0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3eae0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
3eb00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 53 65 74 44 6c ........2................._SetDl
3eb20 6c 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 6c 6c 44 69 72 65 63 lDirectoryA@4.__imp__SetDllDirec
3eb40 74 6f 72 79 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f toryA@4.__head_C__Users_Peter_Co
3eb60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
3eb80 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
3eba0 64 71 71 66 62 73 30 30 39 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00941.o/..1516161014..0...
3ebc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..722.......`.L...
3ebe0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
3ec00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
3ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3ec40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3ec60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3ec80 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
3eca0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
3ecc0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
3ece0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
3ed00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ad 03 53 65 .........%....................Se
3ed20 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 00 02 00 00 00 04 00 00 00 tDefaultDllDirectories..........
3ed40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3ed60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3ed80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3eda0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3edc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3ede0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
3ee00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 53 65 74 44 65 66 61 ......B................._SetDefa
3ee20 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 65 ultDllDirectories@4.__imp__SetDe
3ee40 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f faultDllDirectories@4.__head_C__
3ee60 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
3ee80 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
3eea0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 34 30 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00940.o/..15
3eec0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161014..0.....0.....100666..71
3eee0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
3ef00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
3ef20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3ef40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3ef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3ef80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
3efa0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
3efc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
3efe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
3f000 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3f020 00 00 00 00 00 00 00 00 00 00 ac 03 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 ............SetCurrentDirectoryW
3f040 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3f060 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3f080 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3f0a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3f0c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3f0e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
3f100 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 ................:...............
3f120 00 00 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 40 34 00 5f 5f 69 6d 70 5f .._SetCurrentDirectoryW@4.__imp_
3f140 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 40 34 00 5f 5f 68 65 61 64 5f 43 _SetCurrentDirectoryW@4.__head_C
3f160 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
3f180 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
3f1a0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 33 39 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00939.o/..
3f1c0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
3f1e0 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 710.......`.L...................
3f200 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
3f220 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
3f240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
3f260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
3f280 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
3f2a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
3f2c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
3f2e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
3f300 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
3f320 00 00 00 00 00 00 00 00 00 00 00 00 ab 03 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 ..............SetCurrentDirector
3f340 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 yA..............................
3f360 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3f380 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3f3a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3f3c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3f3e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3f400 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
3f420 92 00 00 00 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 5f 69 6d ...._SetCurrentDirectoryA@4.__im
3f440 70 5f 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 5f 68 65 61 64 p__SetCurrentDirectoryA@4.__head
3f460 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
3f480 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
3f4a0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 33 38 2e 6f 2f nlevel_kernel32_a.dqqfbs00938.o/
3f4c0 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
3f4e0 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..732.......`.L.................
3f500 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
3f520 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3f540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3f560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3f580 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
3f5a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
3f5c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
3f5e0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
3f600 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
3f620 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 03 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 ................SetCriticalSecti
3f640 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 onSpinCount.....................
3f660 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3f680 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3f6a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3f6c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3f6e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3f700 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 ..........#.................H...
3f720 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f .............._SetCriticalSectio
3f740 6e 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 72 69 74 69 63 61 6c 53 nSpinCount@8.__imp__SetCriticalS
3f760 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ectionSpinCount@8.__head_C__User
3f780 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
3f7a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
3f7c0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00937.o/..151616
3f7e0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 1014..0.....0.....100666..712...
3f800 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
3f820 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
3f840 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3f860 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3f880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3f8a0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
3f8c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
3f8e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
3f900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
3f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3f940 00 00 00 00 00 00 a9 03 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 00 02 00 ........SetConsoleWindowInfo....
3f960 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
3f980 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3f9a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3f9c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3f9e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3fa00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
3fa20 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 53 ............<................._S
3fa40 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 etConsoleWindowInfo@12.__imp__Se
3fa60 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f tConsoleWindowInfo@12.__head_C__
3fa80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
3faa0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
3fac0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 33 36 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00936.o/..15
3fae0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161014..0.....0.....100666..69
3fb00 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......|............t
3fb20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
3fb40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3fb60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3fb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3fba0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
3fbc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
3fbe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
3fc00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
3fc20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3fc40 00 00 00 00 00 00 00 00 00 00 a8 03 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 00 02 00 ............SetConsoleTitleW....
3fc60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
3fc80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3fca0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3fcc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3fce0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3fd00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
3fd20 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 53 ............2................._S
3fd40 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 etConsoleTitleW@4.__imp__SetCons
3fd60 6f 6c 65 54 69 74 6c 65 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 oleTitleW@4.__head_C__Users_Pete
3fd80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3fda0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
3fdc0 32 5f 61 00 64 71 71 66 62 73 30 30 39 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00935.o/..1516161014..
3fde0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..698.......`.
3fe00 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
3fe20 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
3fe40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
3fe60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
3fe80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
3fea0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
3fec0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
3fee0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
3ff00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
3ff20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3ff40 a7 03 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..SetConsoleTitleA..............
3ff60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
3ff80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3ffa0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3ffc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3ffe0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
40000 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
40020 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 ..2................._SetConsoleT
40040 69 74 6c 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 40 itleA@4.__imp__SetConsoleTitleA@
40060 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
40080 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
400a0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
400c0 30 30 39 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00934.o/..1516161014..0.....0...
400e0 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..720.......`.L.........
40100 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
40120 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
40140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
40160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
40180 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
401a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
401c0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
401e0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
40200 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
40220 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a6 03 53 65 74 43 6f 6e 73 6f ...%....................SetConso
40240 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 leTextAttribute.................
40260 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
40280 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
402a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
402c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
402e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
40300 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
40320 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 @................._SetConsoleTex
40340 74 41 74 74 72 69 62 75 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 tAttribute@8.__imp__SetConsoleTe
40360 78 74 41 74 74 72 69 62 75 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 xtAttribute@8.__head_C__Users_Pe
40380 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
403a0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
403c0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00933.o/..1516161014
403e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 ..0.....0.....100666..730.......
40400 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
40420 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
40440 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
40460 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
40480 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
404a0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
404c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
404e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
40500 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
40520 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
40540 00 00 a5 03 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 00 ....SetConsoleScreenBufferSize..
40560 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
40580 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
405a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
405c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
405e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
40600 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
40620 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 ................F...............
40640 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 40 38 00 .._SetConsoleScreenBufferSize@8.
40660 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a __imp__SetConsoleScreenBufferSiz
40680 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
406a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
406c0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
406e0 62 73 30 30 39 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00932.o/..1516161014..0.....0.
40700 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..734.......`.L.......
40720 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
40740 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
40760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
40780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
407a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
407c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
407e0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
40800 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
40820 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
40840 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a4 03 53 65 74 43 6f 6e .....%....................SetCon
40860 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 00 02 00 00 00 04 00 00 00 soleScreenBufferInfoEx..........
40880 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
408a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
408c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
408e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
40900 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
40920 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 ....................$...........
40940 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 53 65 74 43 6f 6e 73 ......J................._SetCons
40960 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 53 oleScreenBufferInfoEx@8.__imp__S
40980 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 5f etConsoleScreenBufferInfoEx@8.__
409a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
409c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
409e0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 33 _downlevel_kernel32_a.dqqfbs0093
40a00 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161014..0.....0.....10
40a20 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..706.......`.L.............
40a40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
40a60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
40a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
40aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
40ac0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
40ae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
40b00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
40b20 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
40b40 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
40b60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a3 03 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 ....................SetConsoleOu
40b80 74 70 75 74 43 50 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tputCP..........................
40ba0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
40bc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
40be0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
40c00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
40c20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
40c40 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
40c60 00 00 00 00 02 00 8e 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 40 34 00 .........._SetConsoleOutputCP@4.
40c80 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 40 34 00 5f 5f 68 65 __imp__SetConsoleOutputCP@4.__he
40ca0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
40cc0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
40ce0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 33 30 2e ownlevel_kernel32_a.dqqfbs00930.
40d00 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
40d20 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..694.......`.L.......|.......
40d40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
40d60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
40d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
40da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
40dc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
40de0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
40e00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
40e20 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
40e40 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
40e60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a2 03 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 ..................SetConsoleMode
40e80 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
40ea0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
40ec0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
40ee0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
40f00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
40f20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
40f40 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
40f60 86 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 ...._SetConsoleMode@8.__imp__Set
40f80 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ConsoleMode@8.__head_C__Users_Pe
40fa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
40fc0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
40fe0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00929.o/..1516161014
41000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 ..0.....0.....100666..722.......
41020 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
41040 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
41060 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
41080 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
410a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
410c0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
410e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
41100 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
41120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
41140 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
41160 00 00 a1 03 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 00 02 00 ....SetConsoleCursorPosition....
41180 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
411a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
411c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
411e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
41200 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
41220 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
41240 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 53 ............B................._S
41260 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f etConsoleCursorPosition@8.__imp_
41280 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 40 38 00 5f 5f 68 65 _SetConsoleCursorPosition@8.__he
412a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
412c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
412e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 32 38 2e ownlevel_kernel32_a.dqqfbs00928.
41300 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
41320 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..710.......`.L...............
41340 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
41360 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
41380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
413a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
413c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
413e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
41400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
41420 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
41440 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
41460 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a0 03 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 ..................SetConsoleCurs
41480 6f 72 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 orInfo..........................
414a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
414c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
414e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
41500 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
41520 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
41540 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
41560 00 00 02 00 92 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 40 38 00 ........_SetConsoleCursorInfo@8.
41580 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 40 38 00 5f 5f __imp__SetConsoleCursorInfo@8.__
415a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
415c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
415e0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 32 _downlevel_kernel32_a.dqqfbs0092
41600 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161014..0.....0.....10
41620 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..712.......`.L.............
41640 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
41660 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
41680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
416a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
416c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
416e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
41700 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
41720 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
41740 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
41760 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9f 03 53 65 74 43 6f 6e 73 6f 6c 65 43 74 ....................SetConsoleCt
41780 72 6c 48 61 6e 64 6c 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rlHandler.......................
417a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
417c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
417e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
41800 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
41820 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
41840 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
41860 00 00 00 00 02 00 94 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 .........._SetConsoleCtrlHandler
41880 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 40 @8.__imp__SetConsoleCtrlHandler@
418a0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
418c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
418e0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
41900 30 30 39 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00926.o/..1516161014..0.....0...
41920 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..686.......`.L.......x.
41940 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
41960 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
41980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
419a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
419c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
419e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
41a00 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
41a20 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
41a40 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
41a60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9e 03 53 65 74 43 6f 6e 73 6f ...%....................SetConso
41a80 6c 65 43 50 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 leCP............................
41aa0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
41ac0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
41ae0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
41b00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
41b20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
41b40 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
41b60 02 00 82 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 ......_SetConsoleCP@4.__imp__Set
41b80 43 6f 6e 73 6f 6c 65 43 50 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ConsoleCP@4.__head_C__Users_Pete
41ba0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
41bc0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
41be0 32 5f 61 00 64 71 71 66 62 73 30 30 39 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00925.o/..1516161014..
41c00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..734.......`.
41c20 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
41c40 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
41c60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
41c80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
41ca0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
41cc0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
41ce0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
41d00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
41d20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
41d40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
41d60 9d 03 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 00 ..SetConsoleActiveScreenBuffer..
41d80 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
41da0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
41dc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
41de0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
41e00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
41e20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
41e40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 ..............J.................
41e60 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 40 34 00 _SetConsoleActiveScreenBuffer@4.
41e80 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 __imp__SetConsoleActiveScreenBuf
41ea0 66 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 fer@4.__head_C__Users_Peter_Code
41ec0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
41ee0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
41f00 71 66 62 73 30 30 39 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00924.o/..1516161014..0.....
41f20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..698.......`.L.....
41f40 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
41f60 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
41f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
41fa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
41fc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
41fe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
42000 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
42020 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
42040 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
42060 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9c 03 53 65 74 43 .......%....................SetC
42080 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 omputerNameW....................
420a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
420c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
420e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
42100 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
42120 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
42140 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
42160 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 .............._SetComputerNameW@
42180 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 34 00 5f 5f 68 65 4.__imp__SetComputerNameW@4.__he
421a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
421c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
421e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 32 33 2e ownlevel_kernel32_a.dqqfbs00923.
42200 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
42220 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..706.......`.L...............
42240 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
42260 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
42280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
422a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
422c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
422e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
42300 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
42320 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
42340 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
42360 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 03 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d ..................SetComputerNam
42380 65 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eExW............................
423a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
423c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
423e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
42400 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
42420 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
42440 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
42460 00 00 02 00 8e 00 00 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 40 38 00 5f 5f ........_SetComputerNameExW@8.__
42480 69 6d 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 40 38 00 5f 5f 68 65 61 64 imp__SetComputerNameExW@8.__head
424a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
424c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
424e0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 32 32 2e 6f 2f nlevel_kernel32_a.dqqfbs00922.o/
42500 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
42520 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..706.......`.L.................
42540 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
42560 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
42580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
425a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
425c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
425e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
42600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
42620 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
42640 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
42660 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 03 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 ................SetComputerNameE
42680 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 xA..............................
426a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
426c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
426e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
42700 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
42720 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
42740 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
42760 02 00 8e 00 00 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 40 38 00 5f 5f 69 6d ......_SetComputerNameExA@8.__im
42780 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 40 38 00 5f 5f 68 65 61 64 5f 43 p__SetComputerNameExA@8.__head_C
427a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
427c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
427e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 32 31 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00921.o/..
42800 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
42820 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 710.......`.L...................
42840 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
42860 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
42880 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
428a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
428c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
428e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
42900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
42920 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
42940 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
42960 00 00 00 00 00 00 00 00 00 00 00 00 99 03 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 ..............SetComputerNameEx2
42980 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 W...............................
429a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
429c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
429e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
42a00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
42a20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
42a40 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
42a60 92 00 00 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 40 31 32 00 5f 5f 69 6d ...._SetComputerNameEx2W@12.__im
42a80 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 40 31 32 00 5f 5f 68 65 61 64 p__SetComputerNameEx2W@12.__head
42aa0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
42ac0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
42ae0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 32 30 2e 6f 2f nlevel_kernel32_a.dqqfbs00920.o/
42b00 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
42b20 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..698.......`.L.......|.........
42b40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
42b60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
42b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
42ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
42bc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
42be0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
42c00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
42c20 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
42c40 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
42c60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 98 03 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 ................SetComputerNameA
42c80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
42ca0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
42cc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
42ce0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
42d00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
42d20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
42d40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................2...............
42d60 00 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 .._SetComputerNameA@4.__imp__Set
42d80 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ComputerNameA@4.__head_C__Users_
42da0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
42dc0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
42de0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00919.o/..15161610
42e00 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 14..0.....0.....100666..696.....
42e20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
42e40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
42e60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
42e80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
42ea0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
42ec0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
42ee0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
42f00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
42f20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
42f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
42f60 00 00 00 00 97 03 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 00 00 02 00 00 00 04 00 00 00 ......SetCommTimeouts...........
42f80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
42fa0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
42fc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
42fe0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
43000 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
43020 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
43040 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 53 65 74 43 6f 6d 6d ......0................._SetComm
43060 54 69 6d 65 6f 75 74 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 Timeouts@8.__imp__SetCommTimeout
43080 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@8.__head_C__Users_Peter_Code_w
430a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
430c0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
430e0 62 73 30 30 39 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00918.o/..1516161014..0.....0.
43100 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
43120 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
43140 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
43160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
43180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
431a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
431c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
431e0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
43200 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
43220 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
43240 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 03 53 65 74 43 6f 6d .....%....................SetCom
43260 6d 53 74 61 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 mState..........................
43280 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
432a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
432c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
432e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
43300 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
43320 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
43340 00 00 02 00 82 00 00 00 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 ........_SetCommState@8.__imp__S
43360 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 etCommState@8.__head_C__Users_Pe
43380 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
433a0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
433c0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00917.o/..1516161014
433e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
43400 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
43420 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
43440 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
43460 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
43480 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
434a0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
434c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
434e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
43500 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
43520 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
43540 00 00 95 03 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....SetCommMask.................
43560 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
43580 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
435a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
435c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
435e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
43600 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
43620 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 40 38 (................._SetCommMask@8
43640 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__SetCommMask@8.__head_C__
43660 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
43680 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
436a0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 31 36 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00916.o/..15
436c0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161014..0.....0.....100666..69
436e0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......x............t
43700 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
43720 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
43740 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
43760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
43780 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
437a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
437c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
437e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
43800 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
43820 00 00 00 00 00 00 00 00 00 00 94 03 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 02 00 00 00 04 00 ............SetCommConfig.......
43840 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
43860 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
43880 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
438a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
438c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
438e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
43900 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 53 65 74 43 6f .........................._SetCo
43920 6d 6d 43 6f 6e 66 69 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 mmConfig@12.__imp__SetCommConfig
43940 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
43960 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
43980 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
439a0 62 73 30 30 39 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00915.o/..1516161014..0.....0.
439c0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
439e0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
43a00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
43a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
43a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
43a60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
43a80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
43aa0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
43ac0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
43ae0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
43b00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 03 53 65 74 43 6f 6d .....%....................SetCom
43b20 6d 42 72 65 61 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 mBreak..........................
43b40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
43b60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
43b80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
43ba0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
43bc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
43be0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
43c00 00 00 02 00 82 00 00 00 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 40 34 00 5f 5f 69 6d 70 5f 5f 53 ........_SetCommBreak@4.__imp__S
43c20 65 74 43 6f 6d 6d 42 72 65 61 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 etCommBreak@4.__head_C__Users_Pe
43c40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
43c60 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
43c80 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00914.o/..1516161014
43ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
43cc0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
43ce0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
43d00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
43d20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
43d40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
43d60 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
43d80 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
43da0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
43dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
43de0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
43e00 00 00 92 03 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 00 02 00 00 00 04 00 00 00 06 00 ....SetCalendarInfoW............
43e20 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
43e40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
43e60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
43e80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
43ea0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
43ec0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
43ee0 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 53 65 74 43 61 6c 65 6e 64 ....4................._SetCalend
43f00 61 72 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 arInfoW@16.__imp__SetCalendarInf
43f20 6f 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 oW@16.__head_C__Users_Peter_Code
43f40 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
43f60 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
43f80 71 66 62 73 30 30 39 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00913.o/..1516161014..0.....
43fa0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..700.......`.L.....
43fc0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
43fe0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
44000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
44020 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
44040 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
44060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
44080 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
440a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
440c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
440e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 03 53 65 74 43 .......%....................SetC
44100 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 alendarInfoA....................
44120 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
44140 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
44160 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
44180 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
441a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
441c0 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
441e0 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 40 .............._SetCalendarInfoA@
44200 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 40 31 36 00 5f 5f 16.__imp__SetCalendarInfoA@16.__
44220 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
44240 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
44260 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 31 _downlevel_kernel32_a.dqqfbs0091
44280 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161014..0.....0.....10
442a0 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..714.......`.L.............
442c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
442e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
44300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
44320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
44340 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
44360 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
44380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
443a0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
443c0 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
443e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 90 03 53 65 74 43 61 63 68 65 64 53 69 67 ....................SetCachedSig
44400 6e 69 6e 67 4c 65 76 65 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ningLevel.......................
44420 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
44440 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
44460 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
44480 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
444a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
444c0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
444e0 00 00 00 00 02 00 96 00 00 00 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c .........._SetCachedSigningLevel
44500 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c @16.__imp__SetCachedSigningLevel
44520 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
44540 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
44560 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
44580 62 73 30 30 39 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00911.o/..1516161014..0.....0.
445a0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
445c0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
445e0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
44600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
44620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44640 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
44660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
44680 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
446a0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
446c0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
446e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 03 53 65 61 72 63 68 .....%....................Search
44700 50 61 74 68 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 PathW...........................
44720 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
44740 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
44760 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
44780 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
447a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
447c0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
447e0 00 00 02 00 82 00 00 00 5f 53 65 61 72 63 68 50 61 74 68 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 ........_SearchPathW@24.__imp__S
44800 65 61 72 63 68 50 61 74 68 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 earchPathW@24.__head_C__Users_Pe
44820 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
44840 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
44860 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00910.o/..1516161014
44880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
448a0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
448c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
448e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
44900 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
44920 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
44940 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
44960 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
44980 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
449a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
449c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
449e0 00 00 8e 03 53 65 61 72 63 68 50 61 74 68 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....SearchPathA.................
44a00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
44a20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
44a40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
44a60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
44a80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
44aa0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
44ac0 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 53 65 61 72 63 68 50 61 74 68 41 40 32 *................._SearchPathA@2
44ae0 34 00 5f 5f 69 6d 70 5f 5f 53 65 61 72 63 68 50 61 74 68 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 4.__imp__SearchPathA@24.__head_C
44b00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
44b20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
44b40 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 30 39 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00909.o/..
44b60 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
44b80 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 732.......`.L...................
44ba0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
44bc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
44be0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
44c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
44c20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
44c40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
44c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
44c80 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
44ca0 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
44cc0 00 00 00 00 00 00 00 00 00 00 00 00 8d 03 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 ..............ScrollConsoleScree
44ce0 6e 42 75 66 66 65 72 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nBufferW........................
44d00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
44d20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
44d40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
44d60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
44d80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
44da0 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
44dc0 00 00 00 00 00 00 02 00 a0 00 00 00 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e ............_ScrollConsoleScreen
44de0 42 75 66 66 65 72 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 BufferW@20.__imp__ScrollConsoleS
44e00 63 72 65 65 6e 42 75 66 66 65 72 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f creenBufferW@20.__head_C__Users_
44e20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
44e40 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
44e60 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00908.o/..15161610
44e80 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 14..0.....0.....100666..732.....
44ea0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
44ec0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
44ee0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
44f00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
44f20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
44f40 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
44f60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
44f80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
44fa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
44fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
44fe0 00 00 00 00 8c 03 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 ......ScrollConsoleScreenBufferA
45000 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
45020 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
45040 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
45060 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
45080 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
450a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
450c0 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
450e0 a0 00 00 00 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 40 ...._ScrollConsoleScreenBufferA@
45100 32 30 00 5f 5f 69 6d 70 5f 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 20.__imp__ScrollConsoleScreenBuf
45120 66 65 72 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ferA@20.__head_C__Users_Peter_Co
45140 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
45160 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
45180 64 71 71 66 62 73 30 30 39 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00907.o/..1516161014..0...
451a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..678.......`.L...
451c0 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
451e0 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
45200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
45220 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
45240 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
45260 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
45280 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
452a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
452c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
452e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 03 52 74 .........%....................Rt
45300 6c 55 6e 77 69 6e 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 lUnwind.........................
45320 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
45340 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
45360 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
45380 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
453a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
453c0 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
453e0 00 00 02 00 7e 00 00 00 5f 52 74 6c 55 6e 77 69 6e 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c ....~..._RtlUnwind@16.__imp__Rtl
45400 55 6e 77 69 6e 64 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Unwind@16.__head_C__Users_Peter_
45420 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
45440 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
45460 61 00 64 71 71 66 62 73 30 30 39 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00906.o/..1516161014..0.
45480 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..700.......`.L.
454a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
454c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
454e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
45500 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
45520 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
45540 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
45560 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
45580 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
455a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
455c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8a 03 ...........%....................
455e0 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 RtlPcToFileHeader...............
45600 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
45620 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
45640 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
45660 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
45680 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
456a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
456c0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 4................._RtlPcToFileHe
456e0 61 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 40 ader@8.__imp__RtlPcToFileHeader@
45700 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
45720 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
45740 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
45760 30 30 39 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00905.o/..1516161014..0.....0...
45780 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..724.......`.L.........
457a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
457c0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
457e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
45800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
45820 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
45840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
45860 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
45880 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
458a0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
458c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 89 03 52 74 6c 43 61 70 74 75 ...%....................RtlCaptu
458e0 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 reStackBackTrace................
45900 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
45920 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
45940 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
45960 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
45980 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
459a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
459c0 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 D................._RtlCaptureSta
459e0 63 6b 42 61 63 6b 54 72 61 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 74 75 72 65 ckBackTrace@16.__imp__RtlCapture
45a00 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 StackBackTrace@16.__head_C__User
45a20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
45a40 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
45a60 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00904.o/..151616
45a80 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 1014..0.....0.....100666..700...
45aa0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
45ac0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
45ae0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
45b00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
45b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
45b40 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
45b60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
45b80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
45ba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
45bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
45be0 00 00 00 00 00 00 88 03 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 02 00 00 00 04 00 ........RtlCaptureContext.......
45c00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
45c20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
45c40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
45c60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
45c80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
45ca0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
45cc0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 74 6c 43 61 ........4................._RtlCa
45ce0 70 74 75 72 65 43 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 74 75 72 65 ptureContext@4.__imp__RtlCapture
45d00 43 6f 6e 74 65 78 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Context@4.__head_C__Users_Peter_
45d20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
45d40 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
45d60 61 00 64 71 71 66 62 73 30 30 39 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00903.o/..1516161014..0.
45d80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..686.......`.L.
45da0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
45dc0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
45de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
45e00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
45e20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
45e40 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
45e60 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
45e80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
45ea0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
45ec0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 87 03 ...........%....................
45ee0 52 65 73 75 6d 65 54 68 72 65 61 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ResumeThread....................
45f00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
45f20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
45f40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
45f60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
45f80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
45fa0 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
45fc0 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 65 73 75 6d 65 54 68 72 65 61 64 40 34 00 5f 5f .............._ResumeThread@4.__
45fe0 69 6d 70 5f 5f 52 65 73 75 6d 65 54 68 72 65 61 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__ResumeThread@4.__head_C__Us
46000 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
46020 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
46040 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 39 30 32 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00902.o/..1516
46060 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 161014..0.....0.....100666..698.
46080 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
460a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
460c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
460e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
46100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
46120 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
46140 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
46160 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
46180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
461a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
461c0 00 00 00 00 00 00 00 00 86 03 52 65 73 74 6f 72 65 4c 61 73 74 45 72 72 6f 72 00 00 02 00 00 00 ..........RestoreLastError......
461e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
46200 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
46220 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
46240 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
46260 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
46280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
462a0 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 65 73 ..........2................._Res
462c0 74 6f 72 65 4c 61 73 74 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 73 74 6f 72 65 4c 61 toreLastError@4.__imp__RestoreLa
462e0 73 74 45 72 72 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f stError@4.__head_C__Users_Peter_
46300 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
46320 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
46340 61 00 64 71 71 66 62 73 30 30 39 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00901.o/..1516161014..0.
46360 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..702.......`.L.
46380 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
463a0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
463c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
463e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
46400 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
46420 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
46440 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
46460 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
46480 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
464a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 03 ...........%....................
464c0 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ResolveLocaleName...............
464e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
46500 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
46520 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
46540 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
46560 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
46580 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
465a0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 6................._ResolveLocale
465c0 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 Name@12.__imp__ResolveLocaleName
465e0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
46600 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
46620 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
46640 62 73 30 30 39 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00900.o/..1516161014..0.....0.
46660 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..724.......`.L.......
46680 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
466a0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
466c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
466e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46700 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
46720 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
46740 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
46760 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
46780 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
467a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 03 52 65 73 6f 6c 76 .....%....................Resolv
467c0 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 eDelayLoadsFromDll..............
467e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
46800 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
46820 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
46840 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
46860 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
46880 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
468a0 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 52 65 73 6f 6c 76 65 44 65 6c 61 ..D................._ResolveDela
468c0 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 73 6f 6c 76 65 44 yLoadsFromDll@12.__imp__ResolveD
468e0 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 elayLoadsFromDll@12.__head_C__Us
46900 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
46920 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
46940 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 39 39 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00899.o/..1516
46960 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 161014..0.....0.....100666..714.
46980 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
469a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
469c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
469e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
46a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
46a20 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
46a40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
46a60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
46a80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
46aa0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
46ac0 00 00 00 00 00 00 00 00 83 03 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 ..........ResolveDelayLoadedAPI.
46ae0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
46b00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
46b20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
46b40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
46b60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
46b80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
46ba0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 ..............>.................
46bc0 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 40 32 34 00 5f 5f 69 6d 70 5f _ResolveDelayLoadedAPI@24.__imp_
46be0 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 40 32 34 00 5f 5f 68 65 61 64 _ResolveDelayLoadedAPI@24.__head
46c00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
46c20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
46c40 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 39 38 2e 6f 2f nlevel_kernel32_a.dqqfbs00898.o/
46c60 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
46c80 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..696.......`.L.......|.........
46ca0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
46cc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
46ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
46d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
46d20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
46d40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
46d60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
46d80 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
46da0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
46dc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 82 03 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 ................ResetWriteWatch.
46de0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
46e00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
46e20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
46e40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
46e60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
46e80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
46ea0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................0...............
46ec0 00 00 5f 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 73 65 .._ResetWriteWatch@8.__imp__Rese
46ee0 74 57 72 69 74 65 57 61 74 63 68 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tWriteWatch@8.__head_C__Users_Pe
46f00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
46f20 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
46f40 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00897.o/..1516161014
46f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 ..0.....0.....100666..682.......
46f80 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
46fa0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
46fc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
46fe0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
47000 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
47020 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
47040 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
47060 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
47080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
470a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
470c0 00 00 81 03 52 65 73 65 74 45 76 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....ResetEvent..................
470e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
47100 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
47120 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
47140 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
47160 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
47180 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
471a0 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 52 65 73 65 74 45 76 65 6e 74 40 34 00 &.............~..._ResetEvent@4.
471c0 5f 5f 69 6d 70 5f 5f 52 65 73 65 74 45 76 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __imp__ResetEvent@4.__head_C__Us
471e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
47200 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
47220 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 39 36 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00896.o/..1516
47240 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 161014..0.....0.....100666..710.
47260 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
47280 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
472a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
472c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
472e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
47300 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
47320 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
47340 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
47360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
47380 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
473a0 00 00 00 00 00 00 00 00 80 03 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 00 ..........RequestWakeupLatency..
473c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
473e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
47400 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
47420 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
47440 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
47460 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
47480 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 ..............:.................
474a0 5f 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 _RequestWakeupLatency@4.__imp__R
474c0 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f equestWakeupLatency@4.__head_C__
474e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
47500 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
47520 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 39 35 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00895.o/..15
47540 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161014..0.....0.....100666..68
47560 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......x............t
47580 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
475a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
475c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
475e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
47600 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
47620 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
47640 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
47660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
47680 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
476a0 00 00 00 00 00 00 00 00 00 00 7f 03 52 65 70 6c 61 63 65 46 69 6c 65 57 00 00 02 00 00 00 04 00 ............ReplaceFileW........
476c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
476e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
47700 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
47720 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
47740 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
47760 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
47780 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 65 70 6c 61 ........,................._Repla
477a0 63 65 46 69 6c 65 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 65 70 6c 61 63 65 46 69 6c 65 57 40 32 ceFileW@24.__imp__ReplaceFileW@2
477c0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
477e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
47800 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
47820 30 30 38 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00894.o/..1516161014..0.....0...
47840 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..688.......`.L.......x.
47860 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
47880 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
478a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
478c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
478e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
47900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
47920 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
47940 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
47960 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
47980 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7e 03 52 65 70 6c 61 63 65 46 ...%..................~.ReplaceF
479a0 69 6c 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ileA............................
479c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
479e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
47a00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
47a20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
47a40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
47a60 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
47a80 02 00 84 00 00 00 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 65 ......_ReplaceFileA@24.__imp__Re
47aa0 70 6c 61 63 65 46 69 6c 65 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 placeFileA@24.__head_C__Users_Pe
47ac0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
47ae0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
47b00 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00893.o/..1516161014
47b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 ..0.....0.....100666..742.......
47b40 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
47b60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
47b80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
47ba0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
47bc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
47be0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
47c00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
47c20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
47c40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
47c60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
47c80 00 00 7d 03 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c ..}.RemoveVectoredExceptionHandl
47ca0 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 er..............................
47cc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
47ce0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
47d00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
47d20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
47d40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
47d60 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
47d80 02 00 a6 00 00 00 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 ......_RemoveVectoredExceptionHa
47da0 6e 64 6c 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 ndler@4.__imp__RemoveVectoredExc
47dc0 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eptionHandler@4.__head_C__Users_
47de0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
47e00 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
47e20 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00892.o/..15161610
47e40 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 14..0.....0.....100666..736.....
47e60 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
47e80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
47ea0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
47ec0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
47ee0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
47f00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
47f20 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
47f40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
47f60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
47f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
47fa0 00 00 00 00 7c 03 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 ....|.RemoveVectoredContinueHand
47fc0 6c 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ler.............................
47fe0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
48000 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
48020 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
48040 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
48060 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
48080 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 %.................L.............
480a0 a4 00 00 00 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c ...._RemoveVectoredContinueHandl
480c0 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e er@4.__imp__RemoveVectoredContin
480e0 75 65 48 61 6e 64 6c 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ueHandler@4.__head_C__Users_Pete
48100 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
48120 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
48140 32 5f 61 00 64 71 71 66 62 73 30 30 38 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00891.o/..1516161014..
48160 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..748.......`.
48180 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
481a0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
481c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
481e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
48200 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
48220 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
48240 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
48260 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
48280 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........$...@.......
482a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
482c0 7b 03 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 {.RemoveLocalAlternateComputerNa
482e0 6d 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 meW.............................
48300 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
48320 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
48340 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
48360 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
48380 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
483a0 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ).................T.............
483c0 ac 00 00 00 5f 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 ...._RemoveLocalAlternateCompute
483e0 72 4e 61 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 rNameW@8.__imp__RemoveLocalAlter
48400 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 nateComputerNameW@8.__head_C__Us
48420 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
48440 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
48460 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 39 30 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00890.o/..1516
48480 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 161014..0.....0.....100666..706.
484a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
484c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
484e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
48500 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
48520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
48540 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
48560 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
48580 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
485a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
485c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
485e0 00 00 00 00 00 00 00 00 7a 03 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 00 00 00 ........z.RemoveDllDirectory....
48600 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
48620 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
48640 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
48660 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
48680 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
486a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
486c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 ..............6.................
486e0 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d _RemoveDllDirectory@4.__imp__Rem
48700 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 oveDllDirectory@4.__head_C__User
48720 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
48740 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
48760 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00889.o/..151616
48780 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 1014..0.....0.....100666..698...
487a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
487c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
487e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
48800 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
48820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
48840 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
48860 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
48880 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
488a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
488c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
488e0 00 00 00 00 00 00 79 03 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 04 00 ......y.RemoveDirectoryW........
48900 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
48920 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
48940 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
48960 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
48980 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
489a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
489c0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 52 65 6d 6f 76 ........2................._Remov
489e0 65 44 69 72 65 63 74 6f 72 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 44 69 72 65 63 eDirectoryW@4.__imp__RemoveDirec
48a00 74 6f 72 79 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f toryW@4.__head_C__Users_Peter_Co
48a20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
48a40 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
48a60 64 71 71 66 62 73 30 30 38 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00888.o/..1516161014..0...
48a80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..730.......`.L...
48aa0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
48ac0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
48ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
48b00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
48b20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
48b40 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
48b60 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
48b80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
48ba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
48bc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 78 03 52 65 .........%..................x.Re
48be0 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 00 00 00 02 00 00 00 moveDirectoryTransactedW........
48c00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
48c20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
48c40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
48c60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
48c80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
48ca0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
48cc0 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 52 65 6d ..........F................._Rem
48ce0 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 40 38 00 5f 5f 69 6d 70 5f oveDirectoryTransactedW@8.__imp_
48d00 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 40 38 00 5f 5f _RemoveDirectoryTransactedW@8.__
48d20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
48d40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
48d60 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 38 _downlevel_kernel32_a.dqqfbs0088
48d80 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161014..0.....0.....10
48da0 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..698.......`.L.......|.....
48dc0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
48de0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
48e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
48e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
48e40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
48e60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
48e80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
48ea0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
48ec0 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
48ee0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 03 52 65 6d 6f 76 65 44 69 72 65 63 74 ..................w.RemoveDirect
48f00 6f 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 oryA............................
48f20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
48f40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
48f60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
48f80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
48fa0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
48fc0 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
48fe0 02 00 8a 00 00 00 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 5f 69 6d 70 5f ......_RemoveDirectoryA@4.__imp_
49000 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _RemoveDirectoryA@4.__head_C__Us
49020 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
49040 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
49060 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 38 36 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00886.o/..1516
49080 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 38 20 161014..0.....0.....100666..758.
490a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
490c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
490e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
49100 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
49120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
49140 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
49160 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
49180 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 ..0..idata$4............<.......
491a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 ..........0..idata$6........&...
491c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
491e0 00 00 00 00 00 00 00 00 76 03 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 ........v.ReleaseSemaphoreWhenCa
49200 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 llbackReturns...................
49220 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
49240 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
49260 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
49280 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
492a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
492c0 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 ............,.................Z.
492e0 00 00 00 00 00 00 00 00 00 00 02 00 b2 00 00 00 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 ................_ReleaseSemaphor
49300 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 eWhenCallbackReturns@12.__imp__R
49320 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 eleaseSemaphoreWhenCallbackRetur
49340 6e 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ns@12.__head_C__Users_Peter_Code
49360 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
49380 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
493a0 71 66 62 73 30 30 38 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00885.o/..1516161014..0.....
493c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..700.......`.L.....
493e0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
49400 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
49420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
49440 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
49460 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
49480 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
494a0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
494c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
494e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
49500 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 75 03 52 65 6c 65 .......%..................u.Rele
49520 61 73 65 53 65 6d 61 70 68 6f 72 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 aseSemaphore....................
49540 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
49560 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
49580 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
495a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
495c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
495e0 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
49600 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 40 .............._ReleaseSemaphore@
49620 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 40 31 32 00 5f 5f 12.__imp__ReleaseSemaphore@12.__
49640 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
49660 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
49680 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 38 _downlevel_kernel32_a.dqqfbs0088
496a0 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161014..0.....0.....10
496c0 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..710.......`.L.............
496e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
49700 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
49720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
49740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
49760 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
49780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
497a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
497c0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
497e0 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
49800 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 74 03 52 65 6c 65 61 73 65 53 52 57 4c 6f ..................t.ReleaseSRWLo
49820 63 6b 53 68 61 72 65 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ckShared........................
49840 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
49860 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
49880 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
498a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
498c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
498e0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
49900 00 00 00 00 02 00 92 00 00 00 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 .........._ReleaseSRWLockShared@
49920 34 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 4.__imp__ReleaseSRWLockShared@4.
49940 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
49960 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
49980 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
499a0 38 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 883.o/..1516161014..0.....0.....
499c0 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..720.......`.L...........
499e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
49a00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
49a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
49a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
49a60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
49a80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
49aa0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
49ac0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
49ae0 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
49b00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 03 52 65 6c 65 61 73 65 53 52 57 .%..................s.ReleaseSRW
49b20 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 LockExclusive...................
49b40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
49b60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
49b80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
49ba0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
49bc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
49be0 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
49c00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 ................_ReleaseSRWLockE
49c20 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b xclusive@4.__imp__ReleaseSRWLock
49c40 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 Exclusive@4.__head_C__Users_Pete
49c60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
49c80 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
49ca0 32 5f 61 00 64 71 71 66 62 73 30 30 38 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00882.o/..1516161014..
49cc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..744.......`.
49ce0 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
49d00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
49d20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
49d40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
49d60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
49d80 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
49da0 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
49dc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
49de0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........"...@.......
49e00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
49e20 72 03 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e r.ReleaseMutexWhenCallbackReturn
49e40 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 s...............................
49e60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
49e80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
49ea0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
49ec0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
49ee0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
49f00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 '.................P.............
49f20 a8 00 00 00 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 ...._ReleaseMutexWhenCallbackRet
49f40 75 72 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 urns@8.__imp__ReleaseMutexWhenCa
49f60 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f llbackReturns@8.__head_C__Users_
49f80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
49fa0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
49fc0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00881.o/..15161610
49fe0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 14..0.....0.....100666..686.....
4a000 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
4a020 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
4a040 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4a060 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4a080 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4a0a0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
4a0c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
4a0e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
4a100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
4a120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4a140 00 00 00 00 71 03 52 65 6c 65 61 73 65 4d 75 74 65 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....q.ReleaseMutex..............
4a160 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
4a180 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4a1a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4a1c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4a1e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4a200 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4a220 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 52 65 6c 65 61 73 65 4d 75 74 65 ..*................._ReleaseMute
4a240 78 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 40 34 00 5f 5f 68 65 61 64 x@4.__imp__ReleaseMutex@4.__head
4a260 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
4a280 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
4a2a0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 38 30 2e 6f 2f nlevel_kernel32_a.dqqfbs00880.o/
4a2c0 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
4a2e0 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..688.......`.L.......x.........
4a300 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
4a320 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4a360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4a380 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
4a3a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
4a3c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
4a3e0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
4a400 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
4a420 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 03 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 02 00 ..............p.ReleaseActCtx...
4a440 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4a460 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4a480 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4a4a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4a4c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4a4e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
4a500 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 ............,................._R
4a520 65 6c 65 61 73 65 41 63 74 43 74 78 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 41 63 74 eleaseActCtx@4.__imp__ReleaseAct
4a540 43 74 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ctx@4.__head_C__Users_Peter_Code
4a560 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
4a580 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
4a5a0 71 66 62 73 30 30 38 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00879.o/..1516161014..0.....
4a5c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..744.......`.L.....
4a5e0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
4a600 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
4a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4a640 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4a660 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
4a680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
4a6a0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
4a6c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
4a6e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...@.............
4a700 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6f 03 52 65 67 69 .......%..................o.Regi
4a720 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 00 00 00 02 00 sterWaitUntilOOBECompleted......
4a740 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4a760 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4a780 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4a7a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4a7c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4a7e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 ..........................'.....
4a800 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 52 ............P................._R
4a820 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 40 31 32 egisterWaitUntilOOBECompleted@12
4a840 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d .__imp__RegisterWaitUntilOOBECom
4a860 70 6c 65 74 65 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f pleted@12.__head_C__Users_Peter_
4a880 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
4a8a0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
4a8c0 61 00 64 71 71 66 62 73 30 30 38 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00878.o/..1516161014..0.
4a8e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..738.......`.L.
4a900 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4a920 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
4a940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4a960 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4a980 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4a9a0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
4a9c0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
4a9e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
4aa00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
4aa20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6e 03 ...........%..................n.
4aa40 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 02 00 RegisterWaitForSingleObjectEx...
4aa60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4aa80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4aaa0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4aac0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4aae0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4ab00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
4ab20 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 52 ............N................._R
4ab40 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 32 30 00 egisterWaitForSingleObjectEx@20.
4ab60 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 __imp__RegisterWaitForSingleObje
4ab80 63 74 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ctEx@20.__head_C__Users_Peter_Co
4aba0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
4abc0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
4abe0 64 71 71 66 62 73 30 30 38 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00877.o/..1516161014..0...
4ac00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..734.......`.L...
4ac20 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4ac40 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
4ac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4ac80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4aca0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4acc0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
4ace0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
4ad00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
4ad20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
4ad40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 03 52 65 .........%..................m.Re
4ad60 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 00 00 02 00 00 00 gisterWaitForSingleObject.......
4ad80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4ada0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4adc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4ade0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4ae00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4ae20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
4ae40 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 52 65 67 ..........J................._Reg
4ae60 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 32 34 00 5f 5f 69 6d isterWaitForSingleObject@24.__im
4ae80 70 5f 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 32 p__RegisterWaitForSingleObject@2
4aea0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
4aec0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
4aee0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
4af00 30 30 38 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00876.o/..1516161014..0.....0...
4af20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..722.......`.L.........
4af40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4af60 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
4af80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4afc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
4afe0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4b000 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
4b020 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
4b040 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4b060 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6c 03 52 65 67 69 73 74 65 72 ...%..................l.Register
4b080 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 WaitForInputIdle................
4b0a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4b0c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4b0e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4b100 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4b120 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4b140 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4b160 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 B................._RegisterWaitF
4b180 6f 72 49 6e 70 75 74 49 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 57 61 69 orInputIdle@4.__imp__RegisterWai
4b1a0 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tForInputIdle@4.__head_C__Users_
4b1c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
4b1e0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
4b200 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00875.o/..15161610
4b220 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 14..0.....0.....100666..736.....
4b240 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
4b260 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
4b280 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4b2a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4b2c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4b2e0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
4b300 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
4b320 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
4b340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
4b360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4b380 00 00 00 00 6b 03 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 ....k.RegisterBadMemoryNotificat
4b3a0 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ion.............................
4b3c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4b3e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4b400 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4b420 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4b440 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4b460 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 %.................L.............
4b480 a4 00 00 00 5f 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 ...._RegisterBadMemoryNotificati
4b4a0 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 on@4.__imp__RegisterBadMemoryNot
4b4c0 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ification@4.__head_C__Users_Pete
4b4e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4b500 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
4b520 32 5f 61 00 64 71 71 66 62 73 30 30 38 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00874.o/..1516161014..
4b540 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..730.......`.
4b560 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
4b580 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
4b5a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4b5c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4b5e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4b600 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
4b620 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
4b640 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
4b660 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
4b680 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4b6a0 6a 03 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 00 00 00 j.RegisterApplicationRestart....
4b6c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
4b6e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4b700 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4b720 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4b740 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4b760 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
4b780 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 ..............F.................
4b7a0 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 40 38 00 5f 5f _RegisterApplicationRestart@8.__
4b7c0 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 40 imp__RegisterApplicationRestart@
4b7e0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
4b800 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
4b820 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
4b840 30 30 38 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00873.o/..1516161014..0.....0...
4b860 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..710.......`.L.........
4b880 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4b8a0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
4b8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4b8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4b900 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
4b920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4b940 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
4b960 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
4b980 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4b9a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 69 03 52 65 63 6c 61 69 6d 56 ...%..................i.ReclaimV
4b9c0 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 irtualMemory....................
4b9e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4ba00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4ba20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4ba40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4ba60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4ba80 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
4baa0 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d .............._ReclaimVirtualMem
4bac0 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 ory@8.__imp__ReclaimVirtualMemor
4bae0 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 y@8.__head_C__Users_Peter_Code_w
4bb00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
4bb20 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
4bb40 62 73 30 30 38 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00872.o/..1516161014..0.....0.
4bb60 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..702.......`.L.......
4bb80 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
4bba0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
4bbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4bbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4bc00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
4bc20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
4bc40 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
4bc60 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
4bc80 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
4bca0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 03 52 65 61 64 50 72 .....%..................h.ReadPr
4bcc0 6f 63 65 73 73 4d 65 6d 6f 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ocessMemory.....................
4bce0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4bd00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4bd20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4bd40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4bd60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4bd80 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
4bda0 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 40 32 ............_ReadProcessMemory@2
4bdc0 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 0.__imp__ReadProcessMemory@20.__
4bde0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4be00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
4be20 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 37 _downlevel_kernel32_a.dqqfbs0087
4be40 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161014..0.....0.....10
4be60 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..698.......`.L.......|.....
4be80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
4bea0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4bec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4bee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4bf00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
4bf20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
4bf40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4bf60 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
4bf80 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
4bfa0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 03 52 65 61 64 46 69 6c 65 53 63 61 74 ..................g.ReadFileScat
4bfc0 74 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ter.............................
4bfe0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
4c000 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
4c020 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
4c040 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4c060 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
4c080 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
4c0a0 02 00 8a 00 00 00 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 40 32 30 00 5f 5f 69 6d 70 5f ......_ReadFileScatter@20.__imp_
4c0c0 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _ReadFileScatter@20.__head_C__Us
4c0e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
4c100 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
4c120 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 37 30 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00870.o/..1516
4c140 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 161014..0.....0.....100666..684.
4c160 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
4c180 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
4c1a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4c1c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4c1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4c200 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
4c220 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
4c240 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
4c260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
4c280 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
4c2a0 00 00 00 00 00 00 00 00 66 03 52 65 61 64 46 69 6c 65 45 78 00 00 00 00 02 00 00 00 04 00 00 00 ........f.ReadFileEx............
4c2c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4c2e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4c300 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4c320 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4c340 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4c360 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
4c380 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 65 61 64 46 69 6c ......(................._ReadFil
4c3a0 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 46 69 6c 65 45 78 40 32 30 00 5f 5f 68 65 eEx@20.__imp__ReadFileEx@20.__he
4c3c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
4c3e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
4c400 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 36 39 2e ownlevel_kernel32_a.dqqfbs00869.
4c420 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
4c440 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..676.......`.L.......t.......
4c460 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
4c480 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4c4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4c4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4c4e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
4c500 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
4c520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
4c540 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
4c560 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
4c580 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 65 03 52 65 61 64 46 69 6c 65 00 00 02 00 00 00 ................e.ReadFile......
4c5a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4c5c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4c5e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4c600 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4c620 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4c640 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
4c660 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 52 65 61 ..........$.............|..._Rea
4c680 64 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 46 69 6c 65 40 32 30 00 5f 5f 68 65 dFile@20.__imp__ReadFile@20.__he
4c6a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
4c6c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
4c6e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 36 38 2e ownlevel_kernel32_a.dqqfbs00868.
4c700 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
4c720 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..714.......`.L...............
4c740 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
4c760 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4c780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4c7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4c7c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
4c7e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
4c800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
4c820 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
4c840 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
4c860 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 03 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 ................d.ReadDirectoryC
4c880 68 61 6e 67 65 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 hangesW.........................
4c8a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4c8c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4c8e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4c900 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4c920 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4c940 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
4c960 00 00 02 00 96 00 00 00 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 40 33 ........_ReadDirectoryChangesW@3
4c980 32 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 40 33 2.__imp__ReadDirectoryChangesW@3
4c9a0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
4c9c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
4c9e0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
4ca00 30 30 38 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00867.o/..1516161014..0.....0...
4ca20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..688.......`.L.......x.
4ca40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4ca60 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
4ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4caa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4cac0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
4cae0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4cb00 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
4cb20 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
4cb40 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4cb60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 03 52 65 61 64 43 6f 6e 73 ...%..................c.ReadCons
4cb80 6f 6c 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 oleW............................
4cba0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
4cbc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
4cbe0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
4cc00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4cc20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
4cc40 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
4cc60 02 00 84 00 00 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 ......_ReadConsoleW@20.__imp__Re
4cc80 61 64 43 6f 6e 73 6f 6c 65 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 adConsoleW@20.__head_C__Users_Pe
4cca0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4ccc0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
4cce0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00866.o/..1516161014
4cd00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 ..0.....0.....100666..708.......
4cd20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
4cd40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
4cd60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4cd80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4cda0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4cdc0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
4cde0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
4ce00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
4ce20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
4ce40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4ce60 00 00 62 03 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 00 00 00 02 00 00 00 04 00 ..b.ReadConsoleOutputW..........
4ce80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4cea0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4cec0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4cee0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4cf00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4cf20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
4cf40 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 52 65 61 64 43 ........8................._ReadC
4cf60 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 onsoleOutputW@20.__imp__ReadCons
4cf80 6f 6c 65 4f 75 74 70 75 74 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 oleOutputW@20.__head_C__Users_Pe
4cfa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4cfc0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
4cfe0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00865.o/..1516161014
4d000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 ..0.....0.....100666..734.......
4d020 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
4d040 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
4d060 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4d080 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4d0a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4d0c0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
4d0e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
4d100 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
4d120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
4d140 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4d160 00 00 61 03 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 ..a.ReadConsoleOutputCharacterW.
4d180 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4d1a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4d1c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4d1e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4d200 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4d220 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
4d240 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 ................J...............
4d260 00 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 40 32 .._ReadConsoleOutputCharacterW@2
4d280 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 0.__imp__ReadConsoleOutputCharac
4d2a0 74 65 72 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f terW@20.__head_C__Users_Peter_Co
4d2c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
4d2e0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
4d300 64 71 71 66 62 73 30 30 38 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00864.o/..1516161014..0...
4d320 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..734.......`.L...
4d340 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4d360 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
4d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4d3a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4d3c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4d3e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
4d400 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
4d420 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
4d440 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
4d460 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 03 52 65 .........%..................`.Re
4d480 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 00 00 02 00 00 00 adConsoleOutputCharacterA.......
4d4a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4d4c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4d4e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4d500 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4d520 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4d540 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
4d560 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 52 65 61 ..........J................._Rea
4d580 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 40 32 30 00 5f 5f 69 6d dConsoleOutputCharacterA@20.__im
4d5a0 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 40 32 p__ReadConsoleOutputCharacterA@2
4d5c0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
4d5e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
4d600 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
4d620 30 30 38 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00863.o/..1516161014..0.....0...
4d640 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..732.......`.L.........
4d660 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4d680 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
4d6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4d6e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
4d700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4d720 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
4d740 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
4d760 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4d780 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 03 52 65 61 64 43 6f 6e 73 ...%.................._.ReadCons
4d7a0 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 oleOutputAttribute..............
4d7c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
4d7e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4d800 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4d820 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4d840 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4d860 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
4d880 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 52 65 61 64 43 6f 6e 73 6f ....H................._ReadConso
4d8a0 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 leOutputAttribute@20.__imp__Read
4d8c0 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 5f 68 65 61 64 ConsoleOutputAttribute@20.__head
4d8e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
4d900 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
4d920 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 36 32 2e 6f 2f nlevel_kernel32_a.dqqfbs00862.o/
4d940 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
4d960 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..708.......`.L.................
4d980 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
4d9a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4d9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4da00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
4da20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
4da40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
4da60 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
4da80 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
4daa0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 03 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 ..............^.ReadConsoleOutpu
4dac0 74 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tA..............................
4dae0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
4db00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
4db20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
4db40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4db60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
4db80 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
4dba0 02 00 90 00 00 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 40 32 30 00 5f 5f 69 ......_ReadConsoleOutputA@20.__i
4dbc0 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 40 32 30 00 5f 5f 68 65 61 64 mp__ReadConsoleOutputA@20.__head
4dbe0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
4dc00 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
4dc20 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 36 31 2e 6f 2f nlevel_kernel32_a.dqqfbs00861.o/
4dc40 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
4dc60 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..702.......`.L.......|.........
4dc80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
4dca0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4dce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4dd00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
4dd20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
4dd40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
4dd60 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
4dd80 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
4dda0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 03 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 ..............].ReadConsoleInput
4ddc0 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 W...............................
4dde0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4de00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4de20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4de40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4de60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
4de80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................6...............
4dea0 00 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 .._ReadConsoleInputW@16.__imp__R
4dec0 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 eadConsoleInputW@16.__head_C__Us
4dee0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
4df00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
4df20 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 36 30 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00860.o/..1516
4df40 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 161014..0.....0.....100666..702.
4df60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
4df80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
4dfa0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4dfc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4e000 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
4e020 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
4e040 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
4e060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
4e080 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
4e0a0 00 00 00 00 00 00 00 00 5c 03 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 02 00 00 00 ........\.ReadConsoleInputA.....
4e0c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4e0e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4e100 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4e120 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4e140 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4e160 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
4e180 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 52 65 61 ..........6................._Rea
4e1a0 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e dConsoleInputA@16.__imp__ReadCon
4e1c0 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 soleInputA@16.__head_C__Users_Pe
4e1e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4e200 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
4e220 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00859.o/..1516161014
4e240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 ..0.....0.....100666..688.......
4e260 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
4e280 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
4e2a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4e2c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4e2e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4e300 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
4e320 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
4e340 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
4e360 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
4e380 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4e3a0 00 00 5b 03 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..[.ReadConsoleA................
4e3c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4e3e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4e400 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4e420 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4e440 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4e460 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4e480 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 40 ,................._ReadConsoleA@
4e4a0 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 40 32 30 00 5f 5f 68 65 61 64 20.__imp__ReadConsoleA@20.__head
4e4c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
4e4e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
4e500 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 35 38 2e 6f 2f nlevel_kernel32_a.dqqfbs00858.o/
4e520 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
4e540 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..684.......`.L.......x.........
4e560 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
4e580 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4e5e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
4e600 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
4e620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
4e640 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
4e660 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
4e680 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5a 03 52 65 4f 70 65 6e 46 69 6c 65 00 00 00 00 02 00 ..............Z.ReOpenFile......
4e6a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4e6c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4e6e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4e700 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4e720 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4e740 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
4e760 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 52 ............(................._R
4e780 65 4f 70 65 6e 46 69 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 65 4f 70 65 6e 46 69 6c 65 40 31 eOpenFile@16.__imp__ReOpenFile@1
4e7a0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
4e7c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
4e7e0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
4e800 30 30 38 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00857.o/..1516161014..0.....0...
4e820 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..720.......`.L.........
4e840 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4e860 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
4e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4e8c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
4e8e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4e900 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
4e920 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
4e940 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4e960 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 03 52 61 69 73 65 46 61 69 ...%..................Y.RaiseFai
4e980 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 lFastException..................
4e9a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4e9c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4e9e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4ea00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4ea20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4ea40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4ea60 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 @................._RaiseFailFast
4ea80 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 61 69 73 65 46 61 69 6c 46 61 73 Exception@12.__imp__RaiseFailFas
4eaa0 74 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tException@12.__head_C__Users_Pe
4eac0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4eae0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
4eb00 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00856.o/..1516161014
4eb20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
4eb40 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
4eb60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
4eb80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4eba0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4ebc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4ebe0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
4ec00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
4ec20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
4ec40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
4ec60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4ec80 00 00 58 03 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ..X.RaiseException..............
4eca0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
4ecc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4ece0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4ed00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4ed20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4ed40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4ed60 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 52 61 69 73 65 45 78 63 65 ....0................._RaiseExce
4ed80 70 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 40 31 ption@16.__imp__RaiseException@1
4eda0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
4edc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
4ede0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
4ee00 30 30 38 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00855.o/..1516161014..0.....0...
4ee20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..702.......`.L.......|.
4ee40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4ee60 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
4ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4eea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4eec0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
4eee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4ef00 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
4ef20 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
4ef40 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4ef60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 57 03 51 75 65 75 65 55 73 65 ...%..................W.QueueUse
4ef80 72 57 6f 72 6b 49 74 65 6d 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rWorkItem.......................
4efa0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4efc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4efe0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4f000 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4f020 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4f040 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
4f060 00 00 00 00 02 00 8e 00 00 00 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 40 31 32 00 .........._QueueUserWorkItem@12.
4f080 5f 5f 69 6d 70 5f 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 40 31 32 00 5f 5f 68 65 __imp__QueueUserWorkItem@12.__he
4f0a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
4f0c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
4f0e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 35 34 2e ownlevel_kernel32_a.dqqfbs00854.
4f100 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
4f120 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..688.......`.L.......x.......
4f140 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
4f160 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4f180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4f1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4f1c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
4f1e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
4f200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
4f220 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
4f240 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
4f260 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 03 51 75 65 75 65 55 73 65 72 41 50 43 00 00 ................V.QueueUserAPC..
4f280 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
4f2a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4f2c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4f2e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4f300 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4f320 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
4f340 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 ..............,.................
4f360 5f 51 75 65 75 65 55 73 65 72 41 50 43 40 31 32 00 5f 5f 69 6d 70 5f 5f 51 75 65 75 65 55 73 65 _QueueUserAPC@12.__imp__QueueUse
4f380 72 41 50 43 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f rAPC@12.__head_C__Users_Peter_Co
4f3a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
4f3c0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
4f3e0 64 71 71 66 62 73 30 30 38 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00853.o/..1516161014..0...
4f400 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..730.......`.L...
4f420 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4f440 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
4f460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4f480 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4f4a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4f4c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
4f4e0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
4f500 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
4f520 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
4f540 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 03 51 75 .........%..................U.Qu
4f560 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 00 00 00 02 00 00 00 eryUnbiasedInterruptTime........
4f580 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4f5a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4f5c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4f5e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4f600 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4f620 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
4f640 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 51 75 65 ..........F................._Que
4f660 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f ryUnbiasedInterruptTime@4.__imp_
4f680 5f 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 40 34 00 5f 5f _QueryUnbiasedInterruptTime@4.__
4f6a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4f6c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
4f6e0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 35 _downlevel_kernel32_a.dqqfbs0085
4f700 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161014..0.....0.....10
4f720 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..744.......`.L.............
4f740 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
4f760 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4f780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4f7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4f7c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
4f7e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
4f800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4f820 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
4f840 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
4f860 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 03 51 75 65 72 79 54 68 72 65 61 64 70 ..................T.QueryThreadp
4f880 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 oolStackInformation.............
4f8a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
4f8c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4f8e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4f900 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4f920 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4f940 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................'.............
4f960 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 51 75 65 72 79 54 68 72 65 ....P................._QueryThre
4f980 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f adpoolStackInformation@8.__imp__
4f9a0 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 QueryThreadpoolStackInformation@
4f9c0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
4f9e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
4fa00 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
4fa20 30 30 38 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00851.o/..1516161014..0.....0...
4fa40 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..710.......`.L.........
4fa60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4fa80 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
4faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4fae0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
4fb00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4fb20 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
4fb40 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
4fb60 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4fb80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 03 51 75 65 72 79 54 68 72 ...%..................S.QueryThr
4fba0 65 61 64 43 79 63 6c 65 54 69 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 eadCycleTime....................
4fbc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4fbe0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4fc00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4fc20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4fc40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4fc60 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
4fc80 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 .............._QueryThreadCycleT
4fca0 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d ime@8.__imp__QueryThreadCycleTim
4fcc0 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
4fce0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
4fd00 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
4fd20 62 73 30 30 38 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00850.o/..1516161014..0.....0.
4fd40 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..710.......`.L.......
4fd60 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
4fd80 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
4fda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4fdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4fde0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
4fe00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
4fe20 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
4fe40 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
4fe60 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
4fe80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 03 51 75 65 72 79 50 .....%..................R.QueryP
4fea0 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rotectedPolicy..................
4fec0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
4fee0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4ff00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4ff20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4ff40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4ff60 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
4ff80 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 ................_QueryProtectedP
4ffa0 6f 6c 69 63 79 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c olicy@8.__imp__QueryProtectedPol
4ffc0 69 63 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 icy@8.__head_C__Users_Peter_Code
4ffe0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
50000 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
50020 71 66 62 73 30 30 38 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00849.o/..1516161014..0.....
50040 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..712.......`.L.....
50060 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
50080 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
500a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
500c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
500e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
50100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
50120 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
50140 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
50160 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
50180 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 03 51 75 65 72 .......%..................Q.Quer
501a0 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 yProcessCycleTime...............
501c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
501e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
50200 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
50220 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
50240 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
50260 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
50280 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 51 75 65 72 79 50 72 6f 63 65 73 73 43 <................._QueryProcessC
502a0 79 63 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 ycleTime@8.__imp__QueryProcessCy
502c0 63 6c 65 54 69 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f cleTime@8.__head_C__Users_Peter_
502e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
50300 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
50320 61 00 64 71 71 66 62 73 30 30 38 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00848.o/..1516161014..0.
50340 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..742.......`.L.
50360 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
50380 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
503a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
503c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
503e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
50400 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
50420 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
50440 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
50460 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........"...@.........
50480 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 03 ...........%..................P.
504a0 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 00 QueryProcessAffinityUpdateMode..
504c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
504e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
50500 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
50520 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
50540 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
50560 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
50580 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 ................N...............
505a0 00 00 5f 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 .._QueryProcessAffinityUpdateMod
505c0 65 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 e@8.__imp__QueryProcessAffinityU
505e0 70 64 61 74 65 4d 6f 64 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 pdateMode@8.__head_C__Users_Pete
50600 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
50620 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
50640 32 5f 61 00 64 71 71 66 62 73 30 30 38 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00847.o/..1516161014..
50660 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..724.......`.
50680 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
506a0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
506c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
506e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
50700 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
50720 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
50740 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
50760 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
50780 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
507a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
507c0 4f 03 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 02 00 00 00 O.QueryPerformanceFrequency.....
507e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
50800 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
50820 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
50840 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
50860 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
50880 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
508a0 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 51 75 65 ..........D................._Que
508c0 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 40 34 00 5f 5f 69 6d 70 5f 5f ryPerformanceFrequency@4.__imp__
508e0 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 40 34 00 5f 5f 68 65 QueryPerformanceFrequency@4.__he
50900 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
50920 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
50940 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 34 36 2e ownlevel_kernel32_a.dqqfbs00846.
50960 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
50980 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..720.......`.L...............
509a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
509c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
509e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
50a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
50a20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
50a40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
50a60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
50a80 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
50aa0 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
50ac0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4e 03 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e ................N.QueryPerforman
50ae0 63 65 43 6f 75 6e 74 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ceCounter.......................
50b00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
50b20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
50b40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
50b60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
50b80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
50ba0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
50bc0 00 00 00 00 00 00 02 00 98 00 00 00 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 ............_QueryPerformanceCou
50be0 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f nter@4.__imp__QueryPerformanceCo
50c00 75 6e 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f unter@4.__head_C__Users_Peter_Co
50c20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
50c40 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
50c60 64 71 71 66 62 73 30 30 38 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00845.o/..1516161014..0...
50c80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..744.......`.L...
50ca0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
50cc0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
50ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
50d00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
50d20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
50d40 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
50d60 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
50d80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
50da0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...@...........
50dc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4d 03 51 75 .........%..................M.Qu
50de0 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 eryMemoryResourceNotification...
50e00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
50e20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
50e40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
50e60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
50e80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
50ea0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 ............................'...
50ec0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 ..............P.................
50ee0 5f 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e _QueryMemoryResourceNotification
50f00 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 @8.__imp__QueryMemoryResourceNot
50f20 69 66 69 63 61 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ification@8.__head_C__Users_Pete
50f40 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
50f60 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
50f80 32 5f 61 00 64 71 71 66 62 73 30 30 38 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00844.o/..1516161014..
50fa0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..768.......`.
50fc0 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
50fe0 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
51000 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
51020 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
51040 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
51060 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
51080 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
510a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
510c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........*...@.......
510e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
51100 4c 03 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a L.QueryIoRateControlInformationJ
51120 6f 62 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 obObject........................
51140 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
51160 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
51180 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
511a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
511c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
511e0 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 60 00 00 00 00 00 ......../.................`.....
51200 00 00 00 00 00 00 02 00 b8 00 00 00 5f 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 ............_QueryIoRateControlI
51220 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 51 75 nformationJobObject@16.__imp__Qu
51240 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 eryIoRateControlInformationJobOb
51260 6a 65 63 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ject@16.__head_C__Users_Peter_Co
51280 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
512a0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
512c0 64 71 71 66 62 73 30 30 38 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00843.o/..1516161014..0...
512e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..726.......`.L...
51300 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
51320 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
51340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
51360 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
51380 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
513a0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
513c0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
513e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
51400 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
51420 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 03 51 75 .........%..................K.Qu
51440 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 02 00 00 00 04 00 00 00 eryInformationJobObject.........
51460 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
51480 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
514a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
514c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
514e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
51500 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
51520 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 51 75 65 72 79 49 6e ......F................._QueryIn
51540 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 51 75 65 formationJobObject@20.__imp__Que
51560 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 30 00 5f 5f 68 65 61 64 ryInformationJobObject@20.__head
51580 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
515a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
515c0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 34 32 2e 6f 2f nlevel_kernel32_a.dqqfbs00842.o/
515e0 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
51600 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..738.......`.L.................
51620 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
51640 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
51660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
51680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
516a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
516c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
516e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
51700 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
51720 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
51740 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4a 03 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 ..............J.QueryIdleProcess
51760 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 orCycleTimeEx...................
51780 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
517a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
517c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
517e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
51800 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
51820 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 ..........&.................N...
51840 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f .............._QueryIdleProcesso
51860 72 43 79 63 6c 65 54 69 6d 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 49 64 6c 65 rCycleTimeEx@12.__imp__QueryIdle
51880 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 ProcessorCycleTimeEx@12.__head_C
518a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
518c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
518e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 34 31 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00841.o/..
51900 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
51920 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 732.......`.L...................
51940 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
51960 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
51980 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
519a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
519c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
519e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
51a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
51a20 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
51a40 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
51a60 00 00 00 00 00 00 00 00 00 00 00 00 49 03 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 ............I.QueryIdleProcessor
51a80 43 79 63 6c 65 54 69 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 CycleTime.......................
51aa0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
51ac0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
51ae0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
51b00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
51b20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
51b40 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
51b60 00 00 00 00 00 00 02 00 a0 00 00 00 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 ............_QueryIdleProcessorC
51b80 79 63 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 ycleTime@8.__imp__QueryIdleProce
51ba0 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ssorCycleTime@8.__head_C__Users_
51bc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
51be0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
51c00 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00840.o/..15161610
51c20 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 14..0.....0.....100666..732.....
51c40 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
51c60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
51c80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
51ca0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
51cc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
51ce0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
51d00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
51d20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
51d40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
51d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
51d80 00 00 00 00 48 03 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 ....H.QueryFullProcessImageNameW
51da0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
51dc0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
51de0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
51e00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
51e20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
51e40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
51e60 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
51e80 a0 00 00 00 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 40 ...._QueryFullProcessImageNameW@
51ea0 31 36 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 16.__imp__QueryFullProcessImageN
51ec0 61 6d 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ameW@16.__head_C__Users_Peter_Co
51ee0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
51f00 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
51f20 64 71 71 66 62 73 30 30 38 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00839.o/..1516161014..0...
51f40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..732.......`.L...
51f60 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
51f80 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
51fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
51fc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
51fe0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
52000 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
52020 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
52040 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
52060 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
52080 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 47 03 51 75 .........%..................G.Qu
520a0 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 00 00 00 02 00 00 00 eryFullProcessImageNameA........
520c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
520e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
52100 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
52120 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
52140 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
52160 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
52180 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 51 75 65 ..........H................._Que
521a0 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 ryFullProcessImageNameA@16.__imp
521c0 5f 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 40 31 36 00 __QueryFullProcessImageNameA@16.
521e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
52200 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
52220 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
52240 38 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 838.o/..1516161014..0.....0.....
52260 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..698.......`.L.......|...
52280 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
522a0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
522c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
522e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
52300 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
52320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
52340 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
52360 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
52380 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
523a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 03 51 75 65 72 79 44 6f 73 44 65 .%..................F.QueryDosDe
523c0 76 69 63 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 viceW...........................
523e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
52400 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
52420 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
52440 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
52460 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
52480 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
524a0 00 00 02 00 8a 00 00 00 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 40 31 32 00 5f 5f 69 6d ........_QueryDosDeviceW@12.__im
524c0 70 5f 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f p__QueryDosDeviceW@12.__head_C__
524e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
52500 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
52520 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 33 37 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00837.o/..15
52540 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161014..0.....0.....100666..69
52560 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......|............t
52580 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
525a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
525c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
525e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
52600 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
52620 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
52640 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
52660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
52680 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
526a0 00 00 00 00 00 00 00 00 00 00 45 03 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 00 00 02 00 ..........E.QueryDosDeviceA.....
526c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
526e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
52700 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
52720 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
52740 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
52760 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
52780 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 51 ............2................._Q
527a0 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 44 6f ueryDosDeviceA@12.__imp__QueryDo
527c0 73 44 65 76 69 63 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 sDeviceA@12.__head_C__Users_Pete
527e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
52800 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
52820 32 5f 61 00 64 71 71 66 62 73 30 30 38 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00836.o/..1516161014..
52840 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..696.......`.
52860 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
52880 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
528a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
528c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
528e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
52900 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
52920 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
52940 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
52960 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
52980 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
529a0 44 03 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 D.QueryDepthSList...............
529c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
529e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
52a00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
52a20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
52a40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
52a60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
52a80 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 51 75 65 72 79 44 65 70 74 68 53 ..0................._QueryDepthS
52aa0 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 40 34 00 List@4.__imp__QueryDepthSList@4.
52ac0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
52ae0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
52b00 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
52b20 38 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 835.o/..1516161014..0.....0.....
52b40 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..688.......`.L.......x...
52b60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
52b80 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
52ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
52bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
52be0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
52c00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
52c20 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
52c40 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
52c60 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
52c80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 03 51 75 65 72 79 41 63 74 43 74 .%..................C.QueryActCt
52ca0 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 xW..............................
52cc0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
52ce0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
52d00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
52d20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
52d40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
52d60 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
52d80 84 00 00 00 5f 51 75 65 72 79 41 63 74 43 74 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 ...._QueryActCtxW@28.__imp__Quer
52da0 79 41 63 74 43 74 78 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 yActCtxW@28.__head_C__Users_Pete
52dc0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
52de0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
52e00 32 5f 61 00 64 71 71 66 62 73 30 30 38 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00834.o/..1516161014..
52e20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
52e40 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
52e60 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
52e80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
52ea0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
52ec0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
52ee0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
52f00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
52f20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
52f40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
52f60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
52f80 42 03 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 00 02 00 00 00 04 00 00 00 B.QueryActCtxSettingsW..........
52fa0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
52fc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
52fe0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
53000 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
53020 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
53040 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
53060 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 51 75 65 72 79 41 63 ......<................._QueryAc
53080 74 43 74 78 53 65 74 74 69 6e 67 73 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 41 63 74 tCtxSettingsW@28.__imp__QueryAct
530a0 43 74 78 53 65 74 74 69 6e 67 73 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f CtxSettingsW@28.__head_C__Users_
530c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
530e0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
53100 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00833.o/..15161610
53120 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 14..0.....0.....100666..676.....
53140 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
53160 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
53180 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
531a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
531c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
531e0 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
53200 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
53220 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
53240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
53260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
53280 00 00 00 00 41 03 50 75 72 67 65 43 6f 6d 6d 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ....A.PurgeComm.................
532a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
532c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
532e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
53300 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
53320 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
53340 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
53360 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 50 75 72 67 65 43 6f 6d 6d 40 38 00 5f 5f 69 ............|..._PurgeComm@8.__i
53380 6d 70 5f 5f 50 75 72 67 65 43 6f 6d 6d 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f mp__PurgeComm@8.__head_C__Users_
533a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
533c0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
533e0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00832.o/..15161610
53400 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 14..0.....0.....100666..682.....
53420 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
53440 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
53460 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
53480 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
534a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
534c0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
534e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
53500 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
53520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
53540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
53560 00 00 00 00 40 03 50 75 6c 73 65 45 76 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....@.PulseEvent................
53580 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
535a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
535c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
535e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
53600 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
53620 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
53640 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 50 75 6c 73 65 45 76 65 6e 74 40 ..&.............~..._PulseEvent@
53660 34 00 5f 5f 69 6d 70 5f 5f 50 75 6c 73 65 45 76 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 4.__imp__PulseEvent@4.__head_C__
53680 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
536a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
536c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 33 31 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00831.o/..15
536e0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161014..0.....0.....100666..69
53700 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......|............t
53720 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
53740 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
53760 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
53780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
537a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
537c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
537e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
53800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
53820 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
53840 00 00 00 00 00 00 00 00 00 00 3f 03 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 00 00 02 00 ..........?.PssWalkSnapshot.....
53860 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
53880 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
538a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
538c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
538e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
53900 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
53920 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 50 ............2................._P
53940 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b ssWalkSnapshot@20.__imp__PssWalk
53960 53 6e 61 70 73 68 6f 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 Snapshot@20.__head_C__Users_Pete
53980 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
539a0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
539c0 32 5f 61 00 64 71 71 66 62 73 30 30 38 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00830.o/..1516161014..
539e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..722.......`.
53a00 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
53a20 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
53a40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
53a60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
53a80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
53aa0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
53ac0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
53ae0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
53b00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
53b20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
53b40 3e 03 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 00 02 00 00 00 >.PssWalkMarkerSetPosition......
53b60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
53b80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
53ba0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
53bc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
53be0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
53c00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
53c20 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 50 73 73 ..........B................._Pss
53c40 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 50 WalkMarkerSetPosition@8.__imp__P
53c60 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 ssWalkMarkerSetPosition@8.__head
53c80 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
53ca0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
53cc0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 32 39 2e 6f 2f nlevel_kernel32_a.dqqfbs00829.o/
53ce0 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
53d00 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..734.......`.L.................
53d20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
53d40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
53d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
53d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
53da0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
53dc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
53de0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
53e00 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
53e20 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
53e40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 03 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 ..............=.PssWalkMarkerSee
53e60 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 kToBeginning....................
53e80 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
53ea0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
53ec0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
53ee0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
53f00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
53f20 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
53f40 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b .............._PssWalkMarkerSeek
53f60 54 6f 42 65 67 69 6e 6e 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b ToBeginning@4.__imp__PssWalkMark
53f80 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 erSeekToBeginning@4.__head_C__Us
53fa0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
53fc0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
53fe0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 32 38 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00828.o/..1516
54000 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 161014..0.....0.....100666..722.
54020 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
54040 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
54060 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
54080 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
540a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
540c0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
540e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
54100 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
54120 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
54140 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
54160 00 00 00 00 00 00 00 00 3c 03 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 ........<.PssWalkMarkerGetPositi
54180 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 on..............................
541a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
541c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
541e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
54200 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
54220 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
54240 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
54260 9a 00 00 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 40 38 00 ...._PssWalkMarkerGetPosition@8.
54280 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 40 __imp__PssWalkMarkerGetPosition@
542a0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
542c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
542e0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
54300 30 30 38 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00827.o/..1516161014..0.....0...
54320 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..700.......`.L.......|.
54340 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
54360 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
54380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
543a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
543c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
543e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
54400 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
54420 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
54440 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
54460 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3b 03 50 73 73 57 61 6c 6b 4d ...%..................;.PssWalkM
54480 61 72 6b 65 72 46 72 65 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 arkerFree.......................
544a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
544c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
544e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
54500 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
54520 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
54540 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
54560 00 00 00 00 02 00 8c 00 00 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 40 34 00 5f .........._PssWalkMarkerFree@4._
54580 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 40 34 00 5f 5f 68 65 61 64 _imp__PssWalkMarkerFree@4.__head
545a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
545c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
545e0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 32 36 2e 6f 2f nlevel_kernel32_a.dqqfbs00826.o/
54600 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
54620 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..708.......`.L.................
54640 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
54660 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
54680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
546a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
546c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
546e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
54700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
54720 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
54740 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
54760 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 03 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 ..............:.PssWalkMarkerCre
54780 61 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ate.............................
547a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
547c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
547e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
54800 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
54820 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
54840 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
54860 02 00 90 00 00 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 40 38 00 5f 5f 69 ......_PssWalkMarkerCreate@8.__i
54880 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 40 38 00 5f 5f 68 65 61 64 mp__PssWalkMarkerCreate@8.__head
548a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
548c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
548e0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 32 35 2e 6f 2f nlevel_kernel32_a.dqqfbs00825.o/
54900 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
54920 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..700.......`.L.......|.........
54940 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
54960 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
54980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
549a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
549c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
549e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
54a00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
54a20 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
54a40 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
54a60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 03 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 ..............9.PssQuerySnapshot
54a80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
54aa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
54ac0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
54ae0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
54b00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
54b20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
54b40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................4...............
54b60 00 00 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 73 .._PssQuerySnapshot@16.__imp__Ps
54b80 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 sQuerySnapshot@16.__head_C__User
54ba0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
54bc0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
54be0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00824.o/..151616
54c00 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 1014..0.....0.....100666..696...
54c20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
54c40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
54c60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
54c80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
54ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
54cc0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
54ce0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
54d00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
54d20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
54d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
54d60 00 00 00 00 00 00 38 03 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 00 00 02 00 00 00 04 00 ......8.PssFreeSnapshot.........
54d80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
54da0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
54dc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
54de0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
54e00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
54e20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
54e40 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 50 73 73 46 72 ........0................._PssFr
54e60 65 65 53 6e 61 70 73 68 6f 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 46 72 65 65 53 6e 61 70 73 eeSnapshot@8.__imp__PssFreeSnaps
54e80 68 6f 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 hot@8.__head_C__Users_Peter_Code
54ea0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
54ec0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
54ee0 71 66 62 73 30 30 38 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00823.o/..1516161014..0.....
54f00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..712.......`.L.....
54f20 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
54f40 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
54f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
54f80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
54fa0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
54fc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
54fe0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
55000 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
55020 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
55040 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 03 50 73 73 44 .......%..................7.PssD
55060 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 uplicateSnapshot................
55080 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
550a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
550c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
550e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
55100 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
55120 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
55140 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 50 73 73 44 75 70 6c 69 63 61 74 65 53 <................._PssDuplicateS
55160 6e 61 70 73 68 6f 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e napshot@20.__imp__PssDuplicateSn
55180 61 70 73 68 6f 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f apshot@20.__head_C__Users_Peter_
551a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
551c0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
551e0 61 00 64 71 71 66 62 73 30 30 38 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00822.o/..1516161014..0.
55200 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..708.......`.L.
55220 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
55240 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
55260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
55280 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
552a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
552c0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
552e0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
55300 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
55320 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
55340 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 03 ...........%..................6.
55360 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 PssCaptureSnapshot..............
55380 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
553a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
553c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
553e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
55400 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
55420 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
55440 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 50 73 73 43 61 70 74 75 72 ....8................._PssCaptur
55460 65 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 73 73 43 61 70 74 75 72 65 53 6e eSnapshot@16.__imp__PssCaptureSn
55480 61 70 73 68 6f 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f apshot@16.__head_C__Users_Peter_
554a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
554c0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
554e0 61 00 64 71 71 66 62 73 30 30 38 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00821.o/..1516161014..0.
55500 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..710.......`.L.
55520 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
55540 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
55560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
55580 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
555a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
555c0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
555e0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
55600 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
55620 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
55640 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 35 03 ...........%..................5.
55660 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 00 02 00 00 00 04 00 00 00 06 00 ProcessIdToSessionId............
55680 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
556a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
556c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
556e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
55700 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
55720 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
55740 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 50 72 6f 63 65 73 73 49 64 ....:................._ProcessId
55760 54 6f 53 65 73 73 69 6f 6e 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 49 64 54 6f ToSessionId@8.__imp__ProcessIdTo
55780 53 65 73 73 69 6f 6e 49 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 SessionId@8.__head_C__Users_Pete
557a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
557c0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
557e0 32 5f 61 00 64 71 71 66 62 73 30 30 38 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00820.o/..1516161014..
55800 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..694.......`.
55820 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
55840 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
55860 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
55880 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
558a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
558c0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
558e0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
55900 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
55920 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
55940 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
55960 34 03 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 4.Process32NextW................
55980 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
559a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
559c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
559e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
55a00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
55a20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
55a40 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 50 72 6f 63 65 73 73 33 32 4e 65 ...................._Process32Ne
55a60 78 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 40 38 00 5f 5f xtW@8.__imp__Process32NextW@8.__
55a80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
55aa0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
55ac0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 31 _downlevel_kernel32_a.dqqfbs0081
55ae0 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161014..0.....0.....10
55b00 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..688.......`.L.......x.....
55b20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
55b40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
55b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
55b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
55ba0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
55bc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
55be0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
55c00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
55c20 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
55c40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 03 50 72 6f 63 65 73 73 33 32 4e 65 78 ..................3.Process32Nex
55c60 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 t...............................
55c80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
55ca0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
55cc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
55ce0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
55d00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
55d20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................,...............
55d40 00 00 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 .._Process32Next@8.__imp__Proces
55d60 73 33 32 4e 65 78 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f s32Next@8.__head_C__Users_Peter_
55d80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
55da0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
55dc0 61 00 64 71 71 66 62 73 30 30 38 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00818.o/..1516161014..0.
55de0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
55e00 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
55e20 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
55e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
55e60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
55e80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
55ea0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
55ec0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
55ee0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
55f00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
55f20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 03 ...........%..................2.
55f40 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 Process32FirstW.................
55f60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
55f80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
55fa0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
55fc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
55fe0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
56000 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
56020 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 0................._Process32Firs
56040 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 40 38 00 5f 5f tW@8.__imp__Process32FirstW@8.__
56060 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
56080 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
560a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 31 _downlevel_kernel32_a.dqqfbs0081
560c0 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161014..0.....0.....10
560e0 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..694.......`.L.......|.....
56100 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
56120 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
56140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
56160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
56180 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
561a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
561c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
561e0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
56200 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
56220 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 31 03 50 72 6f 63 65 73 73 33 32 46 69 72 ..................1.Process32Fir
56240 73 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 st..............................
56260 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
56280 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
562a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
562c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
562e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
56300 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
56320 02 00 86 00 00 00 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 ......_Process32First@8.__imp__P
56340 72 6f 63 65 73 73 33 32 46 69 72 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f rocess32First@8.__head_C__Users_
56360 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
56380 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
563a0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00816.o/..15161610
563c0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 14..0.....0.....100666..698.....
563e0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
56400 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
56420 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
56440 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
56460 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
56480 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
564a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
564c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
564e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
56500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
56520 00 00 00 00 30 03 50 72 69 76 43 6f 70 79 46 69 6c 65 45 78 57 00 00 00 02 00 00 00 04 00 00 00 ....0.PrivCopyFileExW...........
56540 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
56560 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
56580 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
565a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
565c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
565e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
56600 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 50 72 69 76 43 6f 70 ......2................._PrivCop
56620 79 46 69 6c 65 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 50 72 69 76 43 6f 70 79 46 69 6c 65 45 yFileExW@24.__imp__PrivCopyFileE
56640 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xW@24.__head_C__Users_Peter_Code
56660 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
56680 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
566a0 71 66 62 73 30 30 38 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00815.o/..1516161014..0.....
566c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..686.......`.L.....
566e0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
56700 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
56720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
56740 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
56760 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
56780 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
567a0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
567c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
567e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
56800 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 03 50 72 65 70 .......%................../.Prep
56820 61 72 65 54 61 70 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 areTape.........................
56840 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
56860 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
56880 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
568a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
568c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
568e0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
56900 00 00 00 00 02 00 82 00 00 00 5f 50 72 65 70 61 72 65 54 61 70 65 40 31 32 00 5f 5f 69 6d 70 5f .........._PrepareTape@12.__imp_
56920 5f 50 72 65 70 61 72 65 54 61 70 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _PrepareTape@12.__head_C__Users_
56940 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
56960 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
56980 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00814.o/..15161610
569a0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 14..0.....0.....100666..714.....
569c0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
569e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
56a00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
56a20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
56a40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
56a60 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
56a80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
56aa0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
56ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
56ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
56b00 00 00 00 00 2e 03 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 02 00 00 00 ......PrefetchVirtualMemory.....
56b20 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
56b40 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
56b60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
56b80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
56ba0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
56bc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
56be0 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 50 72 65 ..........>................._Pre
56c00 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 72 65 fetchVirtualMemory@16.__imp__Pre
56c20 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f fetchVirtualMemory@16.__head_C__
56c40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
56c60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
56c80 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 31 33 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00813.o/..15
56ca0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161014..0.....0.....100666..69
56cc0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
56ce0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
56d00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
56d20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
56d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
56d60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
56d80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
56da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
56dc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
56de0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
56e00 00 00 00 00 00 00 00 00 00 00 2d 03 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 00 00 02 00 ..........-.PowerSetRequest.....
56e20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
56e40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
56e60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
56e80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
56ea0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
56ec0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
56ee0 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 50 ............0................._P
56f00 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 6f 77 65 72 53 65 74 owerSetRequest@8.__imp__PowerSet
56f20 52 65 71 75 65 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Request@8.__head_C__Users_Peter_
56f40 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
56f60 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
56f80 61 00 64 71 71 66 62 73 30 30 38 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00812.o/..1516161014..0.
56fa0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..706.......`.L.
56fc0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
56fe0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
57000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
57020 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
57040 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
57060 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
57080 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
570a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
570c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
570e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2c 03 ...........%..................,.
57100 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 PowerCreateRequest..............
57120 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
57140 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
57160 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
57180 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
571a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
571c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
571e0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 50 6f 77 65 72 43 72 65 61 ....6................._PowerCrea
57200 74 65 52 65 71 75 65 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 teRequest@4.__imp__PowerCreateRe
57220 71 75 65 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f quest@4.__head_C__Users_Peter_Co
57240 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
57260 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
57280 64 71 71 66 62 73 30 30 38 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00811.o/..1516161014..0...
572a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..700.......`.L...
572c0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
572e0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
57300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
57320 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
57340 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
57360 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
57380 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
573a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
573c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
573e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 03 50 6f .........%..................+.Po
57400 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 werClearRequest.................
57420 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
57440 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
57460 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
57480 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
574a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
574c0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
574e0 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 ................_PowerClearReque
57500 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 40 38 00 st@8.__imp__PowerClearRequest@8.
57520 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
57540 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
57560 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
57580 38 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 810.o/..1516161014..0.....0.....
575a0 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..732.......`.L...........
575c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
575e0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
57600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
57620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
57640 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
57660 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
57680 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
576a0 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
576c0 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
576e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 03 50 6f 73 74 51 75 65 75 65 64 .%..................*.PostQueued
57700 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 CompletionStatus................
57720 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
57740 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
57760 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
57780 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
577a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
577c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
577e0 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 50 6f 73 74 51 75 65 75 65 64 43 ..H................._PostQueuedC
57800 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 6f 73 74 51 75 ompletionStatus@16.__imp__PostQu
57820 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 euedCompletionStatus@16.__head_C
57840 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
57860 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
57880 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 30 39 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00809.o/..
578a0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
578c0 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 690.......`.L.......x...........
578e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
57900 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
57920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
57940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
57960 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
57980 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
579a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
579c0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
579e0 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
57a00 00 00 00 00 00 00 00 00 00 00 00 00 29 03 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 02 00 00 00 ............).PeekNamedPipe.....
57a20 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
57a40 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
57a60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
57a80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
57aa0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
57ac0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
57ae0 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 50 65 65 ............................_Pee
57b00 6b 4e 61 6d 65 64 50 69 70 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 50 65 65 6b 4e 61 6d 65 64 50 69 kNamedPipe@24.__imp__PeekNamedPi
57b20 70 65 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 pe@24.__head_C__Users_Peter_Code
57b40 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
57b60 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
57b80 71 66 62 73 30 30 38 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00808.o/..1516161014..0.....
57ba0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..702.......`.L.....
57bc0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
57be0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
57c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
57c20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
57c40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
57c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
57c80 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
57ca0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
57cc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
57ce0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 03 50 65 65 6b .......%..................(.Peek
57d00 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ConsoleInputW...................
57d20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
57d40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
57d60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
57d80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
57da0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
57dc0 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
57de0 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 .............._PeekConsoleInputW
57e00 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 @16.__imp__PeekConsoleInputW@16.
57e20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
57e40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
57e60 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
57e80 38 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 807.o/..1516161014..0.....0.....
57ea0 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..702.......`.L.......|...
57ec0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
57ee0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
57f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
57f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
57f40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
57f60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
57f80 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
57fa0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
57fc0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
57fe0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 03 50 65 65 6b 43 6f 6e 73 6f 6c .%..................'.PeekConsol
58000 65 49 6e 70 75 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eInputA.........................
58020 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
58040 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
58060 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
58080 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
580a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
580c0 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
580e0 00 00 02 00 8e 00 00 00 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 5f ........_PeekConsoleInputA@16.__
58100 69 6d 70 5f 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 5f 68 65 61 64 imp__PeekConsoleInputA@16.__head
58120 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
58140 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
58160 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 30 36 2e 6f 2f nlevel_kernel32_a.dqqfbs00806.o/
58180 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
581a0 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..734.......`.L.................
581c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
581e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
58200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
58220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
58240 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
58260 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
58280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
582a0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
582c0 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
582e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 03 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e ..............&.ParseApplication
58300 55 73 65 72 4d 6f 64 65 6c 49 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 UserModelId.....................
58320 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
58340 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
58360 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
58380 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
583a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
583c0 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
583e0 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 .............._ParseApplicationU
58400 73 65 72 4d 6f 64 65 6c 49 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 61 72 73 65 41 70 70 6c 69 63 serModelId@20.__imp__ParseApplic
58420 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ationUserModelId@20.__head_C__Us
58440 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
58460 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
58480 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 30 35 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00805.o/..1516
584a0 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 37 30 20 161014..0.....0.....100666..770.
584c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
584e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
58500 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
58520 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
58540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
58560 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
58580 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
585a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 ..0..idata$4............<.......
585c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 ..........0..idata$6........*...
585e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
58600 00 00 00 00 00 00 00 00 25 03 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 ........%.PackageNameAndPublishe
58620 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 rIdFromFamilyName...............
58640 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
58660 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
58680 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
586a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
586c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
586e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................0...............
58700 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 ba 00 00 00 5f 50 61 63 6b 61 67 65 4e 61 6d 65 ..b................._PackageName
58720 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 40 32 30 00 AndPublisherIdFromFamilyName@20.
58740 5f 5f 69 6d 70 5f 5f 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 __imp__PackageNameAndPublisherId
58760 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 FromFamilyName@20.__head_C__User
58780 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
587a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
587c0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00804.o/..151616
587e0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 1014..0.....0.....100666..714...
58800 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
58820 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
58840 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
58860 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
58880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
588a0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
588c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
588e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
58900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
58920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
58940 00 00 00 00 00 00 24 03 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 02 00 ......$.PackageIdFromFullName...
58960 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
58980 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
589a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
589c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
589e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
58a00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
58a20 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 50 ............>................._P
58a40 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 ackageIdFromFullName@16.__imp__P
58a60 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 ackageIdFromFullName@16.__head_C
58a80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
58aa0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
58ac0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 30 33 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00803.o/..
58ae0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
58b00 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 714.......`.L...................
58b20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
58b40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
58b60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
58b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
58ba0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
58bc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
58be0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
58c00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
58c20 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
58c40 00 00 00 00 00 00 00 00 00 00 00 00 23 03 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f ............#.PackageFullNameFro
58c60 6d 49 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 mId.............................
58c80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
58ca0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
58cc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
58ce0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
58d00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
58d20 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
58d40 96 00 00 00 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 40 31 32 00 5f 5f ...._PackageFullNameFromId@12.__
58d60 69 6d 70 5f 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 40 31 32 00 5f 5f imp__PackageFullNameFromId@12.__
58d80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
58da0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
58dc0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 38 30 _downlevel_kernel32_a.dqqfbs0080
58de0 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161014..0.....0.....10
58e00 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..722.......`.L.............
58e20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
58e40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
58e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
58e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
58ea0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
58ec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
58ee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
58f00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
58f20 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
58f40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 03 50 61 63 6b 61 67 65 46 61 6d 69 6c ..................".PackageFamil
58f60 79 4e 61 6d 65 46 72 6f 6d 49 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 yNameFromId.....................
58f80 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
58fa0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
58fc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
58fe0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
59000 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
59020 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
59040 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 .............._PackageFamilyName
59060 46 72 6f 6d 49 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 FromId@12.__imp__PackageFamilyNa
59080 6d 65 46 72 6f 6d 49 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 meFromId@12.__head_C__Users_Pete
590a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
590c0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
590e0 32 5f 61 00 64 71 71 66 62 73 30 30 38 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00801.o/..1516161014..
59100 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..738.......`.
59120 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
59140 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
59160 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
59180 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
591a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
591c0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
591e0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
59200 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
59220 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
59240 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
59260 21 03 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 !.PackageFamilyNameFromFullName.
59280 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
592a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
592c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
592e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
59300 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
59320 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
59340 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 ..............N.................
59360 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 40 31 _PackageFamilyNameFromFullName@1
59380 32 00 5f 5f 69 6d 70 5f 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 2.__imp__PackageFamilyNameFromFu
593a0 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f llName@12.__head_C__Users_Peter_
593c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
593e0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
59400 61 00 64 71 71 66 62 73 30 30 38 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00800.o/..1516161014..0.
59420 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..706.......`.L.
59440 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
59460 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
59480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
594a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
594c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
594e0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
59500 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
59520 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
59540 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
59560 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 03 ...........%....................
59580 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 OutputDebugStringW..............
595a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
595c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
595e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
59600 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
59620 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
59640 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
59660 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 4f 75 74 70 75 74 44 65 62 ....6................._OutputDeb
59680 75 67 53 74 72 69 6e 67 57 40 34 00 5f 5f 69 6d 70 5f 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 ugStringW@4.__imp__OutputDebugSt
596a0 72 69 6e 67 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ringW@4.__head_C__Users_Peter_Co
596c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
596e0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
59700 64 71 71 66 62 73 30 30 37 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00799.o/..1516161014..0...
59720 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..706.......`.L...
59740 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
59760 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
59780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
597a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
597c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
597e0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
59800 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
59820 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
59840 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
59860 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 03 4f 75 .........%....................Ou
59880 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tputDebugStringA................
598a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
598c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
598e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
59900 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
59920 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
59940 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
59960 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 4f 75 74 70 75 74 44 65 62 75 67 ..6................._OutputDebug
59980 53 74 72 69 6e 67 41 40 34 00 5f 5f 69 6d 70 5f 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 StringA@4.__imp__OutputDebugStri
599a0 6e 67 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ngA@4.__head_C__Users_Peter_Code
599c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
599e0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
59a00 71 66 62 73 30 30 37 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00798.o/..1516161014..0.....
59a20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
59a40 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
59a60 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
59a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
59aa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
59ac0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
59ae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
59b00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
59b20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
59b40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
59b60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1e 03 4f 70 65 6e .......%....................Open
59b80 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 WaitableTimerW..................
59ba0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
59bc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
59be0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
59c00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
59c20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
59c40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
59c60 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 8................._OpenWaitableT
59c80 69 6d 65 72 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 imerW@12.__imp__OpenWaitableTime
59ca0 72 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 rW@12.__head_C__Users_Peter_Code
59cc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
59ce0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
59d00 71 66 62 73 30 30 37 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00797.o/..1516161014..0.....
59d20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
59d40 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
59d60 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
59d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
59da0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
59dc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
59de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
59e00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
59e20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
59e40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
59e60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 03 4f 70 65 6e .......%....................Open
59e80 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 WaitableTimerA..................
59ea0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
59ec0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
59ee0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
59f00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
59f20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
59f40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
59f60 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 8................._OpenWaitableT
59f80 69 6d 65 72 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 imerA@12.__imp__OpenWaitableTime
59fa0 72 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 rA@12.__head_C__Users_Peter_Code
59fc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
59fe0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
5a000 71 66 62 73 30 30 37 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00796.o/..1516161014..0.....
5a020 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..684.......`.L.....
5a040 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
5a060 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
5a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5a0a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5a0c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
5a0e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5a100 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
5a120 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
5a140 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5a160 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 03 4f 70 65 6e .......%....................Open
5a180 54 68 72 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Thread..........................
5a1a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5a1c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5a1e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5a200 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5a220 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5a240 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
5a260 00 00 00 00 02 00 80 00 00 00 5f 4f 70 65 6e 54 68 72 65 61 64 40 31 32 00 5f 5f 69 6d 70 5f 5f .........._OpenThread@12.__imp__
5a280 4f 70 65 6e 54 68 72 65 61 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 OpenThread@12.__head_C__Users_Pe
5a2a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
5a2c0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
5a2e0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00795.o/..1516161014
5a300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
5a320 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
5a340 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
5a360 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5a380 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5a3a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5a3c0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
5a3e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
5a400 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
5a420 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
5a440 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5a460 00 00 1b 03 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 63 69 74 00 02 00 00 00 04 00 00 00 06 00 ....OpenStateExplicit...........
5a480 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
5a4a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5a4c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5a4e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5a500 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5a520 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5a540 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4f 70 65 6e 53 74 61 74 65 ....4................._OpenState
5a560 45 78 70 6c 69 63 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 Explicit@8.__imp__OpenStateExpli
5a580 63 69 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 cit@8.__head_C__Users_Peter_Code
5a5a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
5a5c0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
5a5e0 71 66 62 73 30 30 37 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00794.o/..1516161014..0.....
5a600 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..696.......`.L.....
5a620 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
5a640 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
5a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5a680 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5a6a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
5a6c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5a6e0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
5a700 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
5a720 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5a740 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1a 03 4f 70 65 6e .......%....................Open
5a760 53 65 6d 61 70 68 6f 72 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 SemaphoreW......................
5a780 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5a7a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5a7c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5a7e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5a800 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5a820 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
5a840 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 40 31 32 .............._OpenSemaphoreW@12
5a860 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 40 31 32 00 5f 5f 68 65 61 64 .__imp__OpenSemaphoreW@12.__head
5a880 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
5a8a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
5a8c0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 39 33 2e 6f 2f nlevel_kernel32_a.dqqfbs00793.o/
5a8e0 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
5a900 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..696.......`.L.......|.........
5a920 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
5a940 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
5a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
5a980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
5a9a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
5a9c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
5a9e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
5aa00 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
5aa20 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
5aa40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 19 03 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 00 ................OpenSemaphoreA..
5aa60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5aa80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5aaa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5aac0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5aae0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5ab00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
5ab20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................0...............
5ab40 00 00 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e .._OpenSemaphoreA@12.__imp__Open
5ab60 53 65 6d 61 70 68 6f 72 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 SemaphoreA@12.__head_C__Users_Pe
5ab80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
5aba0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
5abc0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00792.o/..1516161014
5abe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
5ac00 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
5ac20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
5ac40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5ac60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5ac80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5aca0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
5acc0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
5ace0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
5ad00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
5ad20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5ad40 00 00 18 03 4f 70 65 6e 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....OpenProcess.................
5ad60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5ad80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5ada0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5adc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5ade0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5ae00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5ae20 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4f 70 65 6e 50 72 6f 63 65 73 73 40 31 *................._OpenProcess@1
5ae40 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 50 72 6f 63 65 73 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 2.__imp__OpenProcess@12.__head_C
5ae60 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
5ae80 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
5aea0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 39 31 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00791.o/..
5aec0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
5aee0 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 712.......`.L...................
5af00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
5af20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5af40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5af80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
5afa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
5afc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
5afe0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
5b000 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
5b020 00 00 00 00 00 00 00 00 00 00 00 00 17 03 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 ..............OpenPrivateNamespa
5b040 63 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ceW.............................
5b060 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5b080 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5b0a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5b0c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5b0e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5b100 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
5b120 94 00 00 00 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 38 00 5f 5f 69 ...._OpenPrivateNamespaceW@8.__i
5b140 6d 70 5f 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 38 00 5f 5f 68 65 mp__OpenPrivateNamespaceW@8.__he
5b160 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
5b180 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
5b1a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 39 30 2e ownlevel_kernel32_a.dqqfbs00790.
5b1c0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
5b1e0 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..712.......`.L...............
5b200 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
5b220 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5b240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5b280 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
5b2a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
5b2c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
5b2e0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
5b300 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
5b320 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 16 03 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d ..................OpenPrivateNam
5b340 65 73 70 61 63 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 espaceA.........................
5b360 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5b380 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5b3a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5b3c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5b3e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5b400 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
5b420 00 00 02 00 94 00 00 00 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 40 38 ........_OpenPrivateNamespaceA@8
5b440 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 40 38 00 .__imp__OpenPrivateNamespaceA@8.
5b460 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
5b480 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
5b4a0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
5b4c0 37 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 789.o/..1516161014..0.....0.....
5b4e0 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..748.......`.L...........
5b500 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5b520 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
5b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5b580 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
5b5a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
5b5c0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
5b5e0 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
5b600 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...@...................
5b620 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 03 4f 70 65 6e 50 61 63 6b 61 67 .%....................OpenPackag
5b640 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 00 02 00 00 00 04 00 00 00 eInfoByFullNameForUser..........
5b660 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5b680 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5b6a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5b6c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5b6e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5b700 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 ....................)...........
5b720 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ac 00 00 00 5f 4f 70 65 6e 50 61 63 ......T................._OpenPac
5b740 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 40 31 36 00 5f 5f 69 kageInfoByFullNameForUser@16.__i
5b760 6d 70 5f 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 mp__OpenPackageInfoByFullNameFor
5b780 55 73 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f User@16.__head_C__Users_Peter_Co
5b7a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5b7c0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
5b7e0 64 71 71 66 62 73 30 30 37 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00788.o/..1516161014..0...
5b800 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..726.......`.L...
5b820 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
5b840 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
5b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5b880 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5b8a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5b8c0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
5b8e0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
5b900 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
5b920 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
5b940 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 03 4f 70 .........%....................Op
5b960 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 02 00 00 00 04 00 00 00 enPackageInfoByFullName.........
5b980 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5b9a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5b9c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5b9e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5ba00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5ba20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
5ba40 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 4f 70 65 6e 50 61 63 ......F................._OpenPac
5ba60 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 kageInfoByFullName@12.__imp__Ope
5ba80 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 68 65 61 64 nPackageInfoByFullName@12.__head
5baa0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
5bac0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
5bae0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 38 37 2e 6f 2f nlevel_kernel32_a.dqqfbs00787.o/
5bb00 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
5bb20 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..684.......`.L.......x.........
5bb40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
5bb60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
5bb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
5bba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
5bbc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
5bbe0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
5bc00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
5bc20 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
5bc40 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
5bc60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 03 4f 70 65 6e 4d 75 74 65 78 57 00 00 00 00 02 00 ................OpenMutexW......
5bc80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
5bca0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
5bcc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
5bce0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
5bd00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
5bd20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
5bd40 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4f ............(................._O
5bd60 70 65 6e 4d 75 74 65 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 4d 75 74 65 78 57 40 31 penMutexW@12.__imp__OpenMutexW@1
5bd80 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
5bda0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
5bdc0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
5bde0 30 30 37 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00786.o/..1516161014..0.....0...
5be00 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..684.......`.L.......x.
5be20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5be40 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
5be60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5be80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5bea0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
5bec0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
5bee0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
5bf00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
5bf20 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
5bf40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 03 4f 70 65 6e 4d 75 74 65 ...%....................OpenMute
5bf60 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 xA..............................
5bf80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5bfa0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5bfc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5bfe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5c000 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5c020 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
5c040 02 00 80 00 00 00 5f 4f 70 65 6e 4d 75 74 65 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e ......_OpenMutexA@12.__imp__Open
5c060 4d 75 74 65 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f MutexA@12.__head_C__Users_Peter_
5c080 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
5c0a0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
5c0c0 61 00 64 71 71 66 62 73 30 30 37 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00785.o/..1516161014..0.
5c0e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
5c100 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
5c120 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
5c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5c160 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5c180 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5c1a0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
5c1c0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
5c1e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
5c200 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
5c220 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 11 03 ...........%....................
5c240 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 OpenJobObjectW..................
5c260 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5c280 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5c2a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5c2c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5c2e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5c300 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5c320 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 0................._OpenJobObject
5c340 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 40 31 32 00 5f 5f W@12.__imp__OpenJobObjectW@12.__
5c360 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5c380 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
5c3a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 38 _downlevel_kernel32_a.dqqfbs0078
5c3c0 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161014..0.....0.....10
5c3e0 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..696.......`.L.......|.....
5c400 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
5c420 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5c440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5c460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
5c480 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
5c4a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
5c4c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
5c4e0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
5c500 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
5c520 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 03 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 ....................OpenJobObjec
5c540 74 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tA..............................
5c560 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5c580 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5c5a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5c5c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5c5e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5c600 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
5c620 02 00 88 00 00 00 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f ......_OpenJobObjectA@12.__imp__
5c640 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 OpenJobObjectA@12.__head_C__User
5c660 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
5c680 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
5c6a0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00783.o/..151616
5c6c0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 1014..0.....0.....100666..700...
5c6e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
5c700 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
5c720 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5c740 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5c760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5c780 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
5c7a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
5c7c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
5c7e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
5c800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5c820 00 00 00 00 00 00 0f 03 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 00 02 00 00 00 04 00 ........OpenFileMappingW........
5c840 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5c860 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5c880 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5c8a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5c8c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5c8e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
5c900 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4f 70 65 6e 46 ........4................._OpenF
5c920 69 6c 65 4d 61 70 70 69 6e 67 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 46 69 6c 65 4d 61 ileMappingW@12.__imp__OpenFileMa
5c940 70 70 69 6e 67 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ppingW@12.__head_C__Users_Peter_
5c960 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
5c980 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
5c9a0 61 00 64 71 71 66 62 73 30 30 37 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00782.o/..1516161014..0.
5c9c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..700.......`.L.
5c9e0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
5ca00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
5ca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5ca40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5ca60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5ca80 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
5caa0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
5cac0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
5cae0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
5cb00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0e 03 ...........%....................
5cb20 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 OpenFileMappingA................
5cb40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5cb60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5cb80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5cba0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5cbc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5cbe0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5cc00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 4................._OpenFileMappi
5cc20 6e 67 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 40 31 ngA@12.__imp__OpenFileMappingA@1
5cc40 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
5cc60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
5cc80 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
5cca0 30 30 37 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00781.o/..1516161014..0.....0...
5ccc0 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..688.......`.L.......x.
5cce0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5cd00 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
5cd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5cd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5cd60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
5cd80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
5cda0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
5cdc0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
5cde0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
5ce00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0d 03 4f 70 65 6e 46 69 6c 65 ...%....................OpenFile
5ce20 42 79 49 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ById............................
5ce40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5ce60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5ce80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5cea0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5cec0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5cee0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
5cf00 02 00 84 00 00 00 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 40 32 34 00 5f 5f 69 6d 70 5f 5f 4f 70 ......_OpenFileById@24.__imp__Op
5cf20 65 6e 46 69 6c 65 42 79 49 64 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 enFileById@24.__head_C__Users_Pe
5cf40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
5cf60 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
5cf80 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00780.o/..1516161014
5cfa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
5cfc0 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
5cfe0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
5d000 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5d020 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5d040 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5d060 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
5d080 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
5d0a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
5d0c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
5d0e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5d100 00 00 0c 03 4f 70 65 6e 46 69 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ....OpenFile....................
5d120 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5d140 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5d160 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5d180 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5d1a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5d1c0 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
5d1e0 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4f 70 65 6e 46 69 6c 65 40 31 32 00 5f 5f 69 6d 70 ..........|..._OpenFile@12.__imp
5d200 5f 5f 4f 70 65 6e 46 69 6c 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 __OpenFile@12.__head_C__Users_Pe
5d220 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
5d240 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
5d260 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00779.o/..1516161014
5d280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
5d2a0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
5d2c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
5d2e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5d300 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5d320 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5d340 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
5d360 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
5d380 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
5d3a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
5d3c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5d3e0 00 00 0b 03 4f 70 65 6e 45 76 65 6e 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....OpenEventW..................
5d400 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5d420 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5d440 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5d460 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5d480 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5d4a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5d4c0 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4f 70 65 6e 45 76 65 6e 74 57 40 31 32 (................._OpenEventW@12
5d4e0 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 45 76 65 6e 74 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__OpenEventW@12.__head_C__
5d500 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
5d520 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
5d540 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 37 38 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00778.o/..15
5d560 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161014..0.....0.....100666..68
5d580 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......x............t
5d5a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
5d5c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5d5e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5d620 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
5d640 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
5d660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
5d680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
5d6a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
5d6c0 00 00 00 00 00 00 00 00 00 00 0a 03 4f 70 65 6e 45 76 65 6e 74 41 00 00 00 00 02 00 00 00 04 00 ............OpenEventA..........
5d6e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5d700 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5d720 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5d740 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5d760 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5d780 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
5d7a0 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4f 70 65 6e 45 ........(................._OpenE
5d7c0 76 65 6e 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 45 76 65 6e 74 41 40 31 32 00 5f 5f ventA@12.__imp__OpenEventA@12.__
5d7e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5d800 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
5d820 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 37 _downlevel_kernel32_a.dqqfbs0077
5d840 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161014..0.....0.....10
5d860 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..708.......`.L.............
5d880 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
5d8a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5d8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5d8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
5d900 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
5d920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
5d940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
5d960 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
5d980 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
5d9a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 09 03 4f 66 66 65 72 56 69 72 74 75 61 6c ....................OfferVirtual
5d9c0 4d 65 6d 6f 72 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Memory..........................
5d9e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5da00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5da20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5da40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5da60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5da80 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
5daa0 00 00 00 00 02 00 90 00 00 00 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 32 .........._OfferVirtualMemory@12
5dac0 00 5f 5f 69 6d 70 5f 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 32 00 5f 5f .__imp__OfferVirtualMemory@12.__
5dae0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5db00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
5db20 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 37 _downlevel_kernel32_a.dqqfbs0077
5db40 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161014..0.....0.....10
5db60 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..686.......`.L.......x.....
5db80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
5dba0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5dbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5dbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
5dc00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
5dc20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
5dc40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
5dc60 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
5dc80 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
5dca0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 03 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 ....................OOBEComplete
5dcc0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5dce0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5dd00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5dd20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5dd40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5dd60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
5dd80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................*...............
5dda0 00 00 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 4f 4f 42 45 43 6f 6d .._OOBEComplete@4.__imp__OOBECom
5ddc0 70 6c 65 74 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f plete@4.__head_C__Users_Peter_Co
5dde0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5de00 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
5de20 64 71 71 66 62 73 30 30 37 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00775.o/..1516161014..0...
5de40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..698.......`.L...
5de60 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
5de80 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
5dea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5dec0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5dee0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5df00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
5df20 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
5df40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
5df60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
5df80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 07 03 4e 6f .........%....................No
5dfa0 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rmalizeString...................
5dfc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
5dfe0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5e000 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5e020 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5e040 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5e060 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
5e080 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 ................_NormalizeString
5e0a0 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 40 32 30 00 5f 5f @20.__imp__NormalizeString@20.__
5e0c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5e0e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
5e100 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 37 _downlevel_kernel32_a.dqqfbs0077
5e120 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161014..0.....0.....10
5e140 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..744.......`.L.............
5e160 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
5e180 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
5e1e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
5e200 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
5e220 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
5e240 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
5e260 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
5e280 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 06 03 4e 65 65 64 43 75 72 72 65 6e 74 44 ....................NeedCurrentD
5e2a0 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 00 00 02 00 00 00 04 00 00 00 06 00 irectoryForExePathW.............
5e2c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
5e2e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5e300 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5e320 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5e340 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5e360 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................'.............
5e380 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 4e 65 65 64 43 75 72 72 65 ....P................._NeedCurre
5e3a0 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 40 34 00 5f 5f 69 6d 70 5f 5f ntDirectoryForExePathW@4.__imp__
5e3c0 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 40 NeedCurrentDirectoryForExePathW@
5e3e0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
5e400 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
5e420 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
5e440 30 30 37 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00773.o/..1516161014..0.....0...
5e460 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..744.......`.L.........
5e480 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5e4a0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
5e4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5e4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5e500 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
5e520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
5e540 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
5e560 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
5e580 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...@.................
5e5a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 05 03 4e 65 65 64 43 75 72 72 ...%....................NeedCurr
5e5c0 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 00 00 02 00 00 00 04 00 entDirectoryForExePathA.........
5e5e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5e600 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5e620 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5e640 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5e660 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5e680 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 ......................'.........
5e6a0 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 4e 65 65 64 43 ........P................._NeedC
5e6c0 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 40 34 00 5f 5f 69 urrentDirectoryForExePathA@4.__i
5e6e0 6d 70 5f 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 mp__NeedCurrentDirectoryForExePa
5e700 74 68 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 thA@4.__head_C__Users_Peter_Code
5e720 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
5e740 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
5e760 71 66 62 73 30 30 37 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00772.o/..1516161014..0.....
5e780 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..710.......`.L.....
5e7a0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
5e7c0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
5e7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5e800 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5e820 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
5e840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5e860 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
5e880 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
5e8a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5e8c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 03 4d 75 6c 74 .......%....................Mult
5e8e0 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 iByteToWideChar.................
5e900 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5e920 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5e940 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5e960 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5e980 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5e9a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5e9c0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 :................._MultiByteToWi
5e9e0 64 65 43 68 61 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 deChar@24.__imp__MultiByteToWide
5ea00 43 68 61 72 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Char@24.__head_C__Users_Peter_Co
5ea20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5ea40 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
5ea60 64 71 71 66 62 73 30 30 37 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00771.o/..1516161014..0...
5ea80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..672.......`.L...
5eaa0 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
5eac0 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
5eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5eb00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5eb20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5eb40 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
5eb60 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
5eb80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
5eba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
5ebc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 03 03 4d 75 .........%....................Mu
5ebe0 6c 44 69 76 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 lDiv............................
5ec00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5ec20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5ec40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5ec60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5ec80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5eca0 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 ................................
5ecc0 00 00 02 00 78 00 00 00 5f 4d 75 6c 44 69 76 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d 75 6c 44 69 76 ....x..._MulDiv@12.__imp__MulDiv
5ece0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
5ed00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
5ed20 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
5ed40 62 73 30 30 37 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00770.o/..1516161014..0.....0.
5ed60 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..714.......`.L.......
5ed80 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
5eda0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
5edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5ee00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
5ee20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
5ee40 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
5ee60 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
5ee80 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
5eea0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 02 03 4d 6f 76 65 46 69 .....%....................MoveFi
5eec0 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 leWithProgressW.................
5eee0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
5ef00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5ef20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5ef40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5ef60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5ef80 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
5efa0 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f ................_MoveFileWithPro
5efc0 67 72 65 73 73 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f gressW@20.__imp__MoveFileWithPro
5efe0 67 72 65 73 73 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f gressW@20.__head_C__Users_Peter_
5f000 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
5f020 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
5f040 61 00 64 71 71 66 62 73 30 30 37 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00769.o/..1516161014..0.
5f060 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..714.......`.L.
5f080 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
5f0a0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
5f0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5f0e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5f100 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5f120 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
5f140 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
5f160 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
5f180 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
5f1a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 03 ...........%....................
5f1c0 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 02 00 00 00 04 00 00 00 06 00 MoveFileWithProgressA...........
5f1e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
5f200 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5f220 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5f240 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5f260 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5f280 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5f2a0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 4d 6f 76 65 46 69 6c 65 57 ....>................._MoveFileW
5f2c0 69 74 68 50 72 6f 67 72 65 73 73 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 57 ithProgressA@20.__imp__MoveFileW
5f2e0 69 74 68 50 72 6f 67 72 65 73 73 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ithProgressA@20.__head_C__Users_
5f300 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
5f320 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
5f340 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00768.o/..15161610
5f360 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 14..0.....0.....100666..676.....
5f380 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
5f3a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
5f3c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5f3e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5f400 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5f420 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
5f440 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
5f460 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
5f480 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
5f4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5f4c0 00 00 00 00 00 03 4d 6f 76 65 46 69 6c 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......MoveFileW.................
5f4e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
5f500 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5f520 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5f540 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5f560 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5f580 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
5f5a0 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4d 6f 76 65 46 69 6c 65 57 40 38 00 5f 5f 69 ............|..._MoveFileW@8.__i
5f5c0 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f mp__MoveFileW@8.__head_C__Users_
5f5e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
5f600 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
5f620 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00767.o/..15161610
5f640 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 14..0.....0.....100666..710.....
5f660 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
5f680 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
5f6a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5f6c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5f6e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5f700 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
5f720 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
5f740 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
5f760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
5f780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5f7a0 00 00 00 00 ff 02 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 00 00 02 00 00 00 ......MoveFileTransactedW.......
5f7c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
5f7e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5f800 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5f820 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5f840 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5f860 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
5f880 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 4d 6f 76 ..........:................._Mov
5f8a0 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 eFileTransactedW@24.__imp__MoveF
5f8c0 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ileTransactedW@24.__head_C__User
5f8e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
5f900 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
5f920 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00766.o/..151616
5f940 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 1014..0.....0.....100666..686...
5f960 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
5f980 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
5f9a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5f9c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5f9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5fa00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
5fa20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
5fa40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
5fa60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
5fa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5faa0 00 00 00 00 00 00 fe 02 4d 6f 76 65 46 69 6c 65 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 ........MoveFileExW.............
5fac0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
5fae0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5fb00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5fb20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5fb40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5fb60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5fb80 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4d 6f 76 65 46 69 6c 65 45 ....*................._MoveFileE
5fba0 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 45 78 57 40 31 32 00 5f 5f 68 65 xW@12.__imp__MoveFileExW@12.__he
5fbc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
5fbe0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
5fc00 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 36 35 2e ownlevel_kernel32_a.dqqfbs00765.
5fc20 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
5fc40 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..686.......`.L.......x.......
5fc60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
5fc80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5fca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5fcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5fce0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
5fd00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
5fd20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
5fd40 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
5fd60 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
5fd80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fd 02 4d 6f 76 65 46 69 6c 65 45 78 41 00 00 00 ..................MoveFileExA...
5fda0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
5fdc0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5fde0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5fe00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5fe20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5fe40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
5fe60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............*.................
5fe80 5f 4d 6f 76 65 46 69 6c 65 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 45 _MoveFileExA@12.__imp__MoveFileE
5fea0 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xA@12.__head_C__Users_Peter_Code
5fec0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
5fee0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
5ff00 71 66 62 73 30 30 37 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00764.o/..1516161014..0.....
5ff20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..676.......`.L.....
5ff40 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
5ff60 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
5ff80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5ffa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5ffc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
5ffe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
60000 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
60020 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
60040 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
60060 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fc 02 4d 6f 76 65 .......%....................Move
60080 46 69 6c 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 FileA...........................
600a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
600c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
600e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
60100 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
60120 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
60140 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
60160 02 00 7c 00 00 00 5f 4d 6f 76 65 46 69 6c 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 ..|..._MoveFileA@8.__imp__MoveFi
60180 6c 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 leA@8.__head_C__Users_Peter_Code
601a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
601c0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
601e0 71 66 62 73 30 30 37 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00763.o/..1516161014..0.....
60200 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..688.......`.L.....
60220 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
60240 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
60260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
60280 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
602a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
602c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
602e0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
60300 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
60320 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
60340 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fb 02 4d 6f 64 75 .......%....................Modu
60360 6c 65 33 32 4e 65 78 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 le32NextW.......................
60380 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
603a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
603c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
603e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
60400 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
60420 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
60440 00 00 00 00 02 00 84 00 00 00 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 40 38 00 5f 5f 69 6d 70 .........._Module32NextW@8.__imp
60460 5f 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __Module32NextW@8.__head_C__User
60480 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
604a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
604c0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00762.o/..151616
604e0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 1014..0.....0.....100666..686...
60500 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
60520 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
60540 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
60560 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
60580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
605a0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
605c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
605e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
60600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
60620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
60640 00 00 00 00 00 00 fa 02 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 00 02 00 00 00 04 00 00 00 06 00 ........Module32Next............
60660 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
60680 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
606a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
606c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
606e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
60700 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
60720 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4d 6f 64 75 6c 65 33 32 4e ....*................._Module32N
60740 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 40 38 00 5f 5f 68 65 ext@8.__imp__Module32Next@8.__he
60760 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
60780 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
607a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 36 31 2e ownlevel_kernel32_a.dqqfbs00761.
607c0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
607e0 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..694.......`.L.......|.......
60800 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
60820 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
60840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
60860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
60880 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
608a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
608c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
608e0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
60900 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
60920 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f9 02 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 ..................Module32FirstW
60940 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
60960 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
60980 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
609a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
609c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
609e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
60a00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
60a20 86 00 00 00 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 64 ...._Module32FirstW@8.__imp__Mod
60a40 75 6c 65 33 32 46 69 72 73 74 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ule32FirstW@8.__head_C__Users_Pe
60a60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
60a80 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
60aa0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00760.o/..1516161014
60ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 ..0.....0.....100666..688.......
60ae0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
60b00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
60b20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
60b40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
60b60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
60b80 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
60ba0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
60bc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
60be0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
60c00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
60c20 00 00 f8 02 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....Module32First...............
60c40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
60c60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
60c80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
60ca0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
60cc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
60ce0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
60d00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 ,................._Module32First
60d20 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 40 38 00 5f 5f 68 65 61 64 @8.__imp__Module32First@8.__head
60d40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
60d60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
60d80 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 35 39 2e 6f 2f nlevel_kernel32_a.dqqfbs00759.o/
60da0 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
60dc0 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..712.......`.L.................
60de0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
60e00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
60e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
60e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
60e60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
60e80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
60ea0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
60ec0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
60ee0 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
60f00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f7 02 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f ................MapViewOfFileFro
60f20 6d 41 70 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 mApp............................
60f40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
60f60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
60f80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
60fa0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
60fc0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
60fe0 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
61000 02 00 94 00 00 00 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 40 32 30 00 5f ......_MapViewOfFileFromApp@20._
61020 5f 69 6d 70 5f 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 40 32 30 00 5f 5f _imp__MapViewOfFileFromApp@20.__
61040 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
61060 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
61080 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 35 _downlevel_kernel32_a.dqqfbs0075
610a0 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161014..0.....0.....10
610c0 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..698.......`.L.......|.....
610e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
61100 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
61120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
61140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
61160 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
61180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
611a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
611c0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
611e0 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
61200 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f6 02 4d 61 70 56 69 65 77 4f 66 46 69 6c ....................MapViewOfFil
61220 65 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eEx.............................
61240 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
61260 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
61280 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
612a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
612c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
612e0 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
61300 02 00 8a 00 00 00 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 40 32 34 00 5f 5f 69 6d 70 5f ......_MapViewOfFileEx@24.__imp_
61320 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _MapViewOfFileEx@24.__head_C__Us
61340 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
61360 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
61380 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 35 37 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00757.o/..1516
613a0 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 161014..0.....0.....100666..690.
613c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
613e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
61400 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
61420 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
61440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
61460 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
61480 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
614a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
614c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
614e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
61500 00 00 00 00 00 00 00 00 f5 02 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 02 00 00 00 04 00 00 00 ..........MapViewOfFile.........
61520 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
61540 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
61560 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
61580 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
615a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
615c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
615e0 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 4d 61 70 56 69 65 77 ........................_MapView
61600 4f 66 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 40 32 OfFile@20.__imp__MapViewOfFile@2
61620 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
61640 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
61660 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
61680 30 30 37 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00756.o/..1516161014..0.....0...
616a0 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..712.......`.L.........
616c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
616e0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
61700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
61720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
61740 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
61760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
61780 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
617a0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
617c0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
617e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 02 4d 61 70 55 73 65 72 50 ...%....................MapUserP
61800 68 79 73 69 63 61 6c 50 61 67 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 hysicalPages....................
61820 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
61840 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
61860 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
61880 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
618a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
618c0 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
618e0 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 .............._MapUserPhysicalPa
61900 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 ges@12.__imp__MapUserPhysicalPag
61920 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 es@12.__head_C__Users_Peter_Code
61940 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
61960 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
61980 71 66 62 73 30 30 37 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00755.o/..1516161014..0.....
619a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..686.......`.L.....
619c0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
619e0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
61a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
61a20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
61a40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
61a60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
61a80 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
61aa0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
61ac0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
61ae0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 02 4c 6f 63 6b .......%....................Lock
61b00 52 65 73 6f 75 72 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Resource........................
61b20 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
61b40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
61b60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
61b80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
61ba0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
61bc0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
61be0 00 00 00 00 02 00 82 00 00 00 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f .........._LockResource@4.__imp_
61c00 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _LockResource@4.__head_C__Users_
61c20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
61c40 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
61c60 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00754.o/..15161610
61c80 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 14..0.....0.....100666..684.....
61ca0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
61cc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
61ce0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
61d00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
61d20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
61d40 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
61d60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
61d80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
61da0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
61dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
61de0 00 00 00 00 f2 02 4c 6f 63 6b 46 69 6c 65 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......LockFileEx................
61e00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
61e20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
61e40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
61e60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
61e80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
61ea0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
61ec0 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4c 6f 63 6b 46 69 6c 65 45 78 40 ..(................._LockFileEx@
61ee0 32 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 6b 46 69 6c 65 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 24.__imp__LockFileEx@24.__head_C
61f00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
61f20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
61f40 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 35 33 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00753.o/..
61f60 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
61f80 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 676.......`.L.......t...........
61fa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 .text...............,...L.......
61fc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
61fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
62000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
62020 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...V.............0.
62040 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 .idata$5............8...`.......
62060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
62080 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 j.............0..idata$6........
620a0 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
620c0 00 00 00 00 00 00 00 00 00 00 00 00 f1 02 4c 6f 63 6b 46 69 6c 65 00 00 02 00 00 00 04 00 00 00 ..............LockFile..........
620e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
62100 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
62120 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
62140 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
62160 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
62180 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
621a0 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4c 6f 63 6b 46 69 6c ......$.............|..._LockFil
621c0 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 e@20.__imp__LockFile@20.__head_C
621e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
62200 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
62220 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 35 32 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00752.o/..
62240 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
62260 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 710.......`.L...................
62280 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
622a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
622c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
622e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
62300 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
62320 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
62340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
62360 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
62380 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
623a0 00 00 00 00 00 00 00 00 00 00 00 00 f0 02 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 ..............LocateXStateFeatur
623c0 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
623e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
62400 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
62420 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
62440 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
62460 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
62480 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
624a0 92 00 00 00 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 40 31 32 00 5f 5f 69 6d ...._LocateXStateFeature@12.__im
624c0 70 5f 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 40 31 32 00 5f 5f 68 65 61 64 p__LocateXStateFeature@12.__head
624e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
62500 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
62520 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 35 31 2e 6f 2f nlevel_kernel32_a.dqqfbs00751.o/
62540 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
62560 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..698.......`.L.......|.........
62580 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
625a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
625c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
625e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
62600 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
62620 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
62640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
62660 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
62680 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
626a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ef 02 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 ................LocaleNameToLCID
626c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
626e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
62700 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
62720 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
62740 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
62760 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
62780 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................2...............
627a0 00 00 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 .._LocaleNameToLCID@8.__imp__Loc
627c0 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f aleNameToLCID@8.__head_C__Users_
627e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
62800 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
62820 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00750.o/..15161610
62840 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 14..0.....0.....100666..684.....
62860 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
62880 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
628a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
628c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
628e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
62900 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
62920 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
62940 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
62960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
62980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
629a0 00 00 00 00 ee 02 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......LocalUnlock...............
629c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
629e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
62a00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
62a20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
62a40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
62a60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
62a80 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b ..(................._LocalUnlock
62aa0 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 @4.__imp__LocalUnlock@4.__head_C
62ac0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
62ae0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
62b00 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 34 39 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00749.o/..
62b20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
62b40 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 676.......`.L.......t...........
62b60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 .text...............,...L.......
62b80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
62ba0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
62bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
62be0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...V.............0.
62c00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 .idata$5............8...`.......
62c20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
62c40 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 j.............0..idata$6........
62c60 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
62c80 00 00 00 00 00 00 00 00 00 00 00 00 ed 02 4c 6f 63 61 6c 53 69 7a 65 00 02 00 00 00 04 00 00 00 ..............LocalSize.........
62ca0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
62cc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
62ce0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
62d00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
62d20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
62d40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
62d60 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 4c 6f 63 61 6c 53 69 ......$.............|..._LocalSi
62d80 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 53 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 ze@4.__imp__LocalSize@4.__head_C
62da0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
62dc0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
62de0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 34 38 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00748.o/..
62e00 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
62e20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L.......x...........
62e40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
62e60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
62e80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
62ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
62ec0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
62ee0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
62f00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
62f20 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
62f40 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
62f60 00 00 00 00 00 00 00 00 00 00 00 00 ec 02 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 00 02 00 00 00 ..............LocalReAlloc......
62f80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
62fa0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
62fc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
62fe0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
63000 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
63020 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
63040 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4c 6f 63 ..........,................._Loc
63060 61 6c 52 65 41 6c 6c 6f 63 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 alReAlloc@12.__imp__LocalReAlloc
63080 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
630a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
630c0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
630e0 62 73 30 30 37 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00747.o/..1516161014..0.....0.
63100 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..676.......`.L.......
63120 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
63140 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
63160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
63180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
631a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
631c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
631e0 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
63200 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
63220 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
63240 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 eb 02 4c 6f 63 61 6c 4c .....%....................LocalL
63260 6f 63 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ock.............................
63280 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
632a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
632c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
632e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
63300 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
63320 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
63340 7c 00 00 00 5f 4c 6f 63 61 6c 4c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 4c 6f 63 |..._LocalLock@4.__imp__LocalLoc
63360 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 k@4.__head_C__Users_Peter_Code_w
63380 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
633a0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
633c0 62 73 30 30 37 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00746.o/..1516161014..0.....0.
633e0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..676.......`.L.......
63400 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
63420 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
63440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
63460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
63480 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
634a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
634c0 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
634e0 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
63500 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
63520 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ea 02 4c 6f 63 61 6c 46 .....%....................LocalF
63540 72 65 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ree.............................
63560 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
63580 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
635a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
635c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
635e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
63600 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
63620 7c 00 00 00 5f 4c 6f 63 61 6c 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 46 72 65 |..._LocalFree@4.__imp__LocalFre
63640 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@4.__head_C__Users_Peter_Code_w
63660 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
63680 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
636a0 62 73 30 30 37 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00745.o/..1516161014..0.....0.
636c0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..682.......`.L.......
636e0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
63700 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
63720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
63740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
63760 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
63780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
637a0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
637c0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
637e0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
63800 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e9 02 4c 6f 63 61 6c 46 .....%....................LocalF
63820 6c 61 67 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 lags............................
63840 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
63860 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
63880 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
638a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
638c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
638e0 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
63900 00 00 02 00 7e 00 00 00 5f 4c 6f 63 61 6c 46 6c 61 67 73 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 ....~..._LocalFlags@4.__imp__Loc
63920 61 6c 46 6c 61 67 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f alFlags@4.__head_C__Users_Peter_
63940 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
63960 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
63980 61 00 64 71 71 66 62 73 30 30 37 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00744.o/..1516161014..0.
639a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..720.......`.L.
639c0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
639e0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
63a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
63a20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
63a40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
63a60 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
63a80 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
63aa0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
63ac0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
63ae0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e8 02 ...........%....................
63b00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 00 00 02 00 00 00 04 00 LocalFileTimeToFileTime.........
63b20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
63b40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
63b60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
63b80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
63ba0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
63bc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
63be0 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 4c 6f 63 61 6c ........@................._Local
63c00 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 FileTimeToFileTime@8.__imp__Loca
63c20 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f lFileTimeToFileTime@8.__head_C__
63c40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
63c60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
63c80 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 34 33 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00743.o/..15
63ca0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161014..0.....0.....100666..68
63cc0 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L.......x............t
63ce0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
63d00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
63d20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
63d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
63d60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
63d80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
63da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
63dc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
63de0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
63e00 00 00 00 00 00 00 00 00 00 00 e7 02 4c 6f 63 61 6c 41 6c 6c 6f 63 00 00 00 00 02 00 00 00 04 00 ............LocalAlloc..........
63e20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
63e40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
63e60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
63e80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
63ea0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
63ec0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
63ee0 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 4c 6f 63 61 6c ........&.............~..._Local
63f00 41 6c 6c 6f 63 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 40 38 00 5f 5f 68 65 Alloc@8.__imp__LocalAlloc@8.__he
63f20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
63f40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
63f60 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 34 32 2e ownlevel_kernel32_a.dqqfbs00742.
63f80 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
63fa0 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..686.......`.L.......x.......
63fc0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
63fe0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
64000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
64020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
64040 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
64060 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
64080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
640a0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
640c0 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
640e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 02 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 00 ..................LoadResource..
64100 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
64120 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
64140 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
64160 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
64180 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
641a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
641c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............*.................
641e0 5f 4c 6f 61 64 52 65 73 6f 75 72 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 52 65 73 6f 75 _LoadResource@8.__imp__LoadResou
64200 72 63 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 rce@8.__head_C__Users_Peter_Code
64220 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
64240 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
64260 71 66 62 73 30 30 37 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00741.o/..1516161014..0.....
64280 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..708.......`.L.....
642a0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
642c0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
642e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
64300 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
64320 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
64340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
64360 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
64380 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
643a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
643c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e5 02 4c 6f 61 64 .......%....................Load
643e0 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 PackagedLibrary.................
64400 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
64420 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
64440 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
64460 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
64480 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
644a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
644c0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 8................._LoadPackagedL
644e0 69 62 72 61 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 ibrary@8.__imp__LoadPackagedLibr
64500 61 72 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ary@8.__head_C__Users_Peter_Code
64520 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
64540 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
64560 71 66 62 73 30 30 37 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00740.o/..1516161014..0.....
64580 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..686.......`.L.....
645a0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
645c0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
645e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
64600 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
64620 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
64640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
64660 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
64680 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
646a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
646c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 02 4c 6f 61 64 .......%....................Load
646e0 4c 69 62 72 61 72 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 LibraryW........................
64700 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
64720 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
64740 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
64760 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
64780 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
647a0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
647c0 00 00 00 00 02 00 82 00 00 00 5f 4c 6f 61 64 4c 69 62 72 61 72 79 57 40 34 00 5f 5f 69 6d 70 5f .........._LoadLibraryW@4.__imp_
647e0 5f 4c 6f 61 64 4c 69 62 72 61 72 79 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _LoadLibraryW@4.__head_C__Users_
64800 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
64820 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
64840 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00739.o/..15161610
64860 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 14..0.....0.....100666..696.....
64880 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
648a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
648c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
648e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
64900 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
64920 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
64940 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
64960 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
64980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
649a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
649c0 00 00 00 00 e3 02 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 ......LoadLibraryExW............
649e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
64a00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
64a20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
64a40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
64a60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
64a80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
64aa0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 4c 6f 61 64 4c 69 62 ......0................._LoadLib
64ac0 72 61 72 79 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 raryExW@12.__imp__LoadLibraryExW
64ae0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
64b00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
64b20 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
64b40 62 73 30 30 37 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00738.o/..1516161014..0.....0.
64b60 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
64b80 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
64ba0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
64bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
64be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
64c00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
64c20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
64c40 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
64c60 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
64c80 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
64ca0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e2 02 4c 6f 61 64 4c 69 .....%....................LoadLi
64cc0 62 72 61 72 79 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 braryExA........................
64ce0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
64d00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
64d20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
64d40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
64d60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
64d80 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
64da0 00 00 00 00 00 00 02 00 88 00 00 00 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 40 31 32 00 5f ............_LoadLibraryExA@12._
64dc0 5f 69 6d 70 5f 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 _imp__LoadLibraryExA@12.__head_C
64de0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
64e00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
64e20 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 33 37 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00737.o/..
64e40 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
64e60 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L.......x...........
64e80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
64ea0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
64ec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
64ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
64f00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
64f20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
64f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
64f60 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
64f80 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
64fa0 00 00 00 00 00 00 00 00 00 00 00 00 e1 02 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 00 02 00 00 00 ..............LoadLibraryA......
64fc0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
64fe0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
65000 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
65020 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
65040 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
65060 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
65080 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 4c 6f 61 ..........*................._Loa
650a0 64 4c 69 62 72 61 72 79 41 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 40 dLibraryA@4.__imp__LoadLibraryA@
650c0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
650e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
65100 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
65120 30 30 37 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00736.o/..1516161014..0.....0...
65140 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..698.......`.L.......|.
65160 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
65180 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
651a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
651c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
651e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
65200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
65220 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
65240 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
65260 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
65280 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e0 02 4c 6f 61 64 45 6e 63 6c ...%....................LoadEncl
652a0 61 76 65 44 61 74 61 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 aveData.........................
652c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
652e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
65300 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
65320 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
65340 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
65360 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
65380 00 00 00 00 02 00 8a 00 00 00 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 40 33 36 00 5f 5f .........._LoadEnclaveData@36.__
653a0 69 6d 70 5f 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 40 33 36 00 5f 5f 68 65 61 64 5f 43 imp__LoadEnclaveData@36.__head_C
653c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
653e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
65400 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 33 35 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00735.o/..
65420 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
65440 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L.......|...........
65460 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
65480 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
654a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
654c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
654e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
65500 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
65520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
65540 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
65560 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
65580 00 00 00 00 00 00 00 00 00 00 00 00 df 02 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 00 00 00 ..............LoadAppInitDlls...
655a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
655c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
655e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
65600 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
65620 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
65640 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
65660 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............0.................
65680 5f 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 40 30 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 41 70 _LoadAppInitDlls@0.__imp__LoadAp
656a0 70 49 6e 69 74 44 6c 6c 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 pInitDlls@0.__head_C__Users_Pete
656c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
656e0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
65700 32 5f 61 00 64 71 71 66 62 73 30 30 37 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00734.o/..1516161014..
65720 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..768.......`.
65740 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
65760 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
65780 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
657a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
657c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
657e0 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
65800 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
65820 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
65840 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........*...@.......
65860 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
65880 de 02 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 ..LeaveCriticalSectionWhenCallba
658a0 63 6b 52 65 74 75 72 6e 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ckReturns.......................
658c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
658e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
65900 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
65920 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
65940 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
65960 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 60 00 00 00 00 00 ......../.................`.....
65980 00 00 00 00 00 00 02 00 b8 00 00 00 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f ............_LeaveCriticalSectio
659a0 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 4c 65 nWhenCallbackReturns@8.__imp__Le
659c0 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 aveCriticalSectionWhenCallbackRe
659e0 74 75 72 6e 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f turns@8.__head_C__Users_Peter_Co
65a00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
65a20 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
65a40 64 71 71 66 62 73 30 30 37 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00733.o/..1516161014..0...
65a60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..710.......`.L...
65a80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
65aa0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
65ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
65ae0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
65b00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
65b20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
65b40 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
65b60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
65b80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
65ba0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dd 02 4c 65 .........%....................Le
65bc0 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 aveCriticalSection..............
65be0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
65c00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
65c20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
65c40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
65c60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
65c80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
65ca0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 4c 65 61 76 65 43 72 69 74 69 63 ..:................._LeaveCritic
65cc0 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c alSection@4.__imp__LeaveCritical
65ce0 53 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Section@4.__head_C__Users_Peter_
65d00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
65d20 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
65d40 61 00 64 71 71 66 62 73 30 30 37 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00732.o/..1516161014..0.
65d60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..672.......`.L.
65d80 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......t............text.........
65da0 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...L.............0`.data.
65dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
65de0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
65e00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
65e20 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..V.............0..idata$5......
65e40 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...`.............0..idata
65e60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...j.............
65e80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
65ea0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dc 02 ...........%....................
65ec0 4c 5a 53 74 61 72 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 LZStart.........................
65ee0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
65f00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
65f20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
65f40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
65f60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
65f80 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
65fa0 00 00 00 00 02 00 78 00 00 00 5f 4c 5a 53 74 61 72 74 40 30 00 5f 5f 69 6d 70 5f 5f 4c 5a 53 74 ......x..._LZStart@0.__imp__LZSt
65fc0 61 72 74 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 art@0.__head_C__Users_Peter_Code
65fe0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
66000 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
66020 71 66 62 73 30 30 37 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00731.o/..1516161014..0.....
66040 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..672.......`.L.....
66060 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
66080 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
660a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
660c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
660e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
66100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
66120 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
66140 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
66160 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
66180 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 db 02 4c 5a 53 65 .......%....................LZSe
661a0 65 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ek..............................
661c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
661e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
66200 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
66220 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
66240 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
66260 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
66280 02 00 78 00 00 00 5f 4c 5a 53 65 65 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 5a 53 65 65 6b 40 31 ..x..._LZSeek@12.__imp__LZSeek@1
662a0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
662c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
662e0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
66300 30 30 37 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00730.o/..1516161014..0.....0...
66320 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..672.......`.L.......t.
66340 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
66360 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
66380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
663a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
663c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
663e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
66400 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
66420 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
66440 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
66460 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 da 02 4c 5a 52 65 61 64 00 00 ...%....................LZRead..
66480 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
664a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
664c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
664e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
66500 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
66520 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 ................................
66540 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 ..............................x.
66560 00 00 5f 4c 5a 52 65 61 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 5a 52 65 61 64 40 31 32 00 5f 5f .._LZRead@12.__imp__LZRead@12.__
66580 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
665a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
665c0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 32 _downlevel_kernel32_a.dqqfbs0072
665e0 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161014..0.....0.....10
66600 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..686.......`.L.......x.....
66620 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
66640 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
66660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
66680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
666a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
666c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
666e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
66700 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
66720 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
66740 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d9 02 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 ....................LZOpenFileW.
66760 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
66780 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
667a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
667c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
667e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
66800 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
66820 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................*...............
66840 00 00 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 5a 4f 70 65 6e 46 .._LZOpenFileW@12.__imp__LZOpenF
66860 69 6c 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ileW@12.__head_C__Users_Peter_Co
66880 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
668a0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
668c0 64 71 71 66 62 73 30 30 37 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00728.o/..1516161014..0...
668e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..686.......`.L...
66900 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
66920 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
66940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
66960 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
66980 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
669a0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
669c0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
669e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
66a00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
66a20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d8 02 4c 5a .........%....................LZ
66a40 4f 70 65 6e 46 69 6c 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 OpenFileA.......................
66a60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
66a80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
66aa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
66ac0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
66ae0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
66b00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
66b20 00 00 00 00 00 00 02 00 82 00 00 00 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 40 31 32 00 5f 5f 69 6d ............_LZOpenFileA@12.__im
66b40 70 5f 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__LZOpenFileA@12.__head_C__User
66b60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
66b80 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
66ba0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00727.o/..151616
66bc0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 1014..0.....0.....100666..670...
66be0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......t............text.
66c00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...L.............
66c20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
66c40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
66c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
66c80 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...V.............0..idata
66ca0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...`.............
66cc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 0..idata$4............<...j.....
66ce0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 ........0..idata$6............@.
66d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
66d20 00 00 00 00 00 00 d7 02 4c 5a 49 6e 69 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ........LZInit..................
66d40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
66d60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
66d80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
66da0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
66dc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
66de0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
66e00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4c 5a 49 6e 69 74 40 34 00 5f 5f 69 6d ..............v..._LZInit@4.__im
66e20 70 5f 5f 4c 5a 49 6e 69 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 p__LZInit@4.__head_C__Users_Pete
66e40 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
66e60 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
66e80 32 5f 61 00 64 71 71 66 62 73 30 30 37 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00726.o/..1516161014..
66ea0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..670.......`.
66ec0 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
66ee0 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
66f00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
66f20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
66f40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
66f60 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
66f80 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
66fa0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
66fc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
66fe0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
67000 d6 02 4c 5a 44 6f 6e 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..LZDone........................
67020 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
67040 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
67060 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
67080 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
670a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
670c0 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
670e0 00 00 00 00 00 00 02 00 76 00 00 00 5f 4c 5a 44 6f 6e 65 40 30 00 5f 5f 69 6d 70 5f 5f 4c 5a 44 ........v..._LZDone@0.__imp__LZD
67100 6f 6e 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 one@0.__head_C__Users_Peter_Code
67120 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
67140 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
67160 71 66 62 73 30 30 37 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00725.o/..1516161014..0.....
67180 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..690.......`.L.....
671a0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
671c0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
671e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
67200 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
67220 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
67240 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
67260 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
67280 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
672a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
672c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d5 02 4c 5a 43 72 .......%....................LZCr
672e0 65 61 74 65 46 69 6c 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eateFileW.......................
67300 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
67320 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
67340 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
67360 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
67380 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
673a0 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
673c0 00 00 00 00 02 00 86 00 00 00 5f 4c 5a 43 72 65 61 74 65 46 69 6c 65 57 40 32 30 00 5f 5f 69 6d .........._LZCreateFileW@20.__im
673e0 70 5f 5f 4c 5a 43 72 65 61 74 65 46 69 6c 65 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 p__LZCreateFileW@20.__head_C__Us
67400 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
67420 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
67440 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 32 34 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00724.o/..1516
67460 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 161014..0.....0.....100666..670.
67480 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
674a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
674c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
674e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
67500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
67520 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
67540 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
67560 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
67580 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ..........0..idata$6............
675a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
675c0 00 00 00 00 00 00 00 00 d4 02 4c 5a 43 6f 70 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..........LZCopy................
675e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
67600 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
67620 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
67640 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
67660 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
67680 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
676a0 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 4c 5a 43 6f 70 79 40 38 00 5f 5f ................v..._LZCopy@8.__
676c0 69 6d 70 5f 5f 4c 5a 43 6f 70 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 imp__LZCopy@8.__head_C__Users_Pe
676e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
67700 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
67720 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00723.o/..1516161014
67740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
67760 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
67780 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
677a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
677c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
677e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
67800 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
67820 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
67840 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
67860 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
67880 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
678a0 00 00 d3 02 4c 5a 43 6c 6f 73 65 46 69 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....LZCloseFile.................
678c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
678e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
67900 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
67920 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
67940 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
67960 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
67980 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 4c 5a 43 6c 6f 73 65 46 69 6c 65 40 34 (................._LZCloseFile@4
679a0 00 5f 5f 69 6d 70 5f 5f 4c 5a 43 6c 6f 73 65 46 69 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__LZCloseFile@4.__head_C__
679c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
679e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
67a00 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 32 32 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00722.o/..15
67a20 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161014..0.....0.....100666..67
67a40 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L.......t............t
67a60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
67a80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
67aa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
67ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
67ae0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
67b00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
67b20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
67b40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ............0..idata$6..........
67b60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
67b80 00 00 00 00 00 00 00 00 00 00 d2 02 4c 5a 43 6c 6f 73 65 00 00 00 02 00 00 00 04 00 00 00 06 00 ............LZClose.............
67ba0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
67bc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
67be0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
67c00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
67c20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
67c40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
67c60 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 4c 5a 43 6c 6f 73 65 40 34 ..................x..._LZClose@4
67c80 00 5f 5f 69 6d 70 5f 5f 4c 5a 43 6c 6f 73 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 .__imp__LZClose@4.__head_C__User
67ca0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
67cc0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
67ce0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00721.o/..151616
67d00 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 1014..0.....0.....100666..688...
67d20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
67d40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
67d60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
67d80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
67da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
67dc0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
67de0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
67e00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
67e20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
67e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
67e60 00 00 00 00 00 00 d1 02 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 00 02 00 00 00 04 00 00 00 06 00 ........LCMapStringW............
67e80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
67ea0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
67ec0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
67ee0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
67f00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
67f20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
67f40 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4c 43 4d 61 70 53 74 72 69 ....,................._LCMapStri
67f60 6e 67 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 40 32 34 00 5f 5f ngW@24.__imp__LCMapStringW@24.__
67f80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
67fa0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
67fc0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 32 _downlevel_kernel32_a.dqqfbs0072
67fe0 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161014..0.....0.....10
68000 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..690.......`.L.......x.....
68020 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
68040 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
68060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
68080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
680a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
680c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
680e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
68100 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
68120 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
68140 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d0 02 4c 43 4d 61 70 53 74 72 69 6e 67 45 ....................LCMapStringE
68160 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 x...............................
68180 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
681a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
681c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
681e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
68200 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
68220 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................................
68240 00 00 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 40 33 36 00 5f 5f 69 6d 70 5f 5f 4c 43 4d 61 70 .._LCMapStringEx@36.__imp__LCMap
68260 53 74 72 69 6e 67 45 78 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 StringEx@36.__head_C__Users_Pete
68280 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
682a0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
682c0 32 5f 61 00 64 71 71 66 62 73 30 30 37 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00719.o/..1516161014..
682e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
68300 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
68320 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
68340 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
68360 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
68380 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
683a0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
683c0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
683e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
68400 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
68420 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
68440 cf 02 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..LCMapStringA..................
68460 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
68480 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
684a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
684c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
684e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
68500 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
68520 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 40 32 34 ................_LCMapStringA@24
68540 00 5f 5f 69 6d 70 5f 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 .__imp__LCMapStringA@24.__head_C
68560 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
68580 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
685a0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 31 38 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00718.o/..
685c0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
685e0 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 700.......`.L.......|...........
68600 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
68620 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
68640 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
68660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
68680 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
686a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
686c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
686e0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
68700 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
68720 00 00 00 00 00 00 00 00 00 00 00 00 ce 02 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 ..............LCIDToLocaleName..
68740 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
68760 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
68780 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
687a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
687c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
687e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
68800 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ..............4.................
68820 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 43 49 44 _LCIDToLocaleName@16.__imp__LCID
68840 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ToLocaleName@16.__head_C__Users_
68860 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
68880 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
688a0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00717.o/..15161610
688c0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 14..0.....0.....100666..712.....
688e0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
68900 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
68920 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
68940 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
68960 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
68980 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
689a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
689c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
689e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
68a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
68a20 00 00 00 00 cd 02 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 00 02 00 00 00 ......K32QueryWorkingSetEx......
68a40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
68a60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
68a80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
68aa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
68ac0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
68ae0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
68b00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 4b 33 32 ..........<................._K32
68b20 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 51 QueryWorkingSetEx@12.__imp__K32Q
68b40 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ueryWorkingSetEx@12.__head_C__Us
68b60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
68b80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
68ba0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 31 36 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00716.o/..1516
68bc0 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 161014..0.....0.....100666..708.
68be0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
68c00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
68c20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
68c40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
68c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
68c80 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
68ca0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
68cc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
68ce0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
68d00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
68d20 00 00 00 00 00 00 00 00 cc 02 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 00 00 00 ..........K32QueryWorkingSet....
68d40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
68d60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
68d80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
68da0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
68dc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
68de0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
68e00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 ..............8.................
68e20 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 _K32QueryWorkingSet@12.__imp__K3
68e40 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 2QueryWorkingSet@12.__head_C__Us
68e60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
68e80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
68ea0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 31 35 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00715.o/..1516
68ec0 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 161014..0.....0.....100666..742.
68ee0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
68f00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
68f20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
68f40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
68f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
68f80 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
68fa0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
68fc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
68fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
69000 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
69020 00 00 00 00 00 00 00 00 cb 02 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f ..........K32InitializeProcessFo
69040 72 57 73 57 61 74 63 68 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rWsWatch........................
69060 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
69080 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
690a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
690c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
690e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
69100 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 ........&.................N.....
69120 00 00 00 00 00 00 02 00 a6 00 00 00 5f 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 ............_K32InitializeProces
69140 73 46 6f 72 57 73 57 61 74 63 68 40 34 00 5f 5f 69 6d 70 5f 5f 4b 33 32 49 6e 69 74 69 61 6c 69 sForWsWatch@4.__imp__K32Initiali
69160 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f zeProcessForWsWatch@4.__head_C__
69180 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
691a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
691c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 31 34 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00714.o/..15
691e0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
69200 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L.......|............t
69220 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
69240 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
69260 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
69280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
692a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
692c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
692e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
69300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
69320 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
69340 00 00 00 00 00 00 00 00 00 00 ca 02 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 02 00 ............K32GetWsChangesEx...
69360 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
69380 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
693a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
693c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
693e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
69400 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
69420 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 4b ............6................._K
69440 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 32GetWsChangesEx@12.__imp__K32Ge
69460 74 57 73 43 68 61 6e 67 65 73 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tWsChangesEx@12.__head_C__Users_
69480 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
694a0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
694c0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00713.o/..15161610
694e0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 14..0.....0.....100666..698.....
69500 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
69520 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
69540 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
69560 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
69580 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
695a0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
695c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
695e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
69600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
69620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
69640 00 00 00 00 c9 02 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 00 00 02 00 00 00 04 00 00 00 ......K32GetWsChanges...........
69660 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
69680 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
696a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
696c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
696e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
69700 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
69720 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 4b 33 32 47 65 74 57 ......2................._K32GetW
69740 73 43 68 61 6e 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 sChanges@12.__imp__K32GetWsChang
69760 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 es@12.__head_C__Users_Peter_Code
69780 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
697a0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
697c0 71 66 62 73 30 30 37 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00712.o/..1516161014..0.....
697e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..722.......`.L.....
69800 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
69820 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
69840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
69860 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
69880 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
698a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
698c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
698e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
69900 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
69920 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c8 02 4b 33 32 47 .......%....................K32G
69940 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 00 00 02 00 00 00 04 00 00 00 06 00 etProcessMemoryInfo.............
69960 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
69980 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
699a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
699c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
699e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
69a00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
69a20 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 4b 33 32 47 65 74 50 72 6f ....B................._K32GetPro
69a40 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 50 cessMemoryInfo@12.__imp__K32GetP
69a60 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 rocessMemoryInfo@12.__head_C__Us
69a80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
69aa0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
69ac0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 31 31 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00711.o/..1516
69ae0 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 161014..0.....0.....100666..734.
69b00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
69b20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
69b40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
69b60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
69b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
69ba0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
69bc0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
69be0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
69c00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
69c20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
69c40 00 00 00 00 00 00 00 00 c7 02 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 ..........K32GetProcessImageFile
69c60 4e 61 6d 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 NameW...........................
69c80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
69ca0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
69cc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
69ce0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
69d00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
69d20 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
69d40 00 00 02 00 a2 00 00 00 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e ........_K32GetProcessImageFileN
69d60 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 ameW@12.__imp__K32GetProcessImag
69d80 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eFileNameW@12.__head_C__Users_Pe
69da0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
69dc0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
69de0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00710.o/..1516161014
69e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 ..0.....0.....100666..734.......
69e20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
69e40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
69e60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
69e80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
69ea0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
69ec0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
69ee0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
69f00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
69f20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
69f40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
69f60 00 00 c6 02 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 ....K32GetProcessImageFileNameA.
69f80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
69fa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
69fc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
69fe0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6a000 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6a020 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
6a040 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 ................J...............
6a060 00 00 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 40 31 .._K32GetProcessImageFileNameA@1
6a080 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 2.__imp__K32GetProcessImageFileN
6a0a0 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ameA@12.__head_C__Users_Peter_Co
6a0c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
6a0e0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
6a100 64 71 71 66 62 73 30 30 37 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00709.o/..1516161014..0...
6a120 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..712.......`.L...
6a140 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6a160 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
6a180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6a1a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6a1c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6a1e0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
6a200 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
6a220 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
6a240 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6a260 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 02 4b 33 .........%....................K3
6a280 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 00 00 2GetPerformanceInfo.............
6a2a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
6a2c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6a2e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6a300 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6a320 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6a340 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6a360 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 4b 33 32 47 65 74 50 65 72 66 6f ..<................._K32GetPerfo
6a380 72 6d 61 6e 63 65 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 50 65 72 66 6f 72 rmanceInfo@8.__imp__K32GetPerfor
6a3a0 6d 61 6e 63 65 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 manceInfo@8.__head_C__Users_Pete
6a3c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
6a3e0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
6a400 32 5f 61 00 64 71 71 66 62 73 30 30 37 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00708.o/..1516161014..
6a420 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..722.......`.
6a440 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
6a460 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
6a480 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6a4a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6a4c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6a4e0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
6a500 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
6a520 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
6a540 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
6a560 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6a580 c4 02 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 ..K32GetModuleInformation.......
6a5a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6a5c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6a5e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6a600 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6a620 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6a640 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
6a660 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 4b 33 32 ..........B................._K32
6a680 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b GetModuleInformation@16.__imp__K
6a6a0 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 32GetModuleInformation@16.__head
6a6c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
6a6e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
6a700 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 30 37 2e 6f 2f nlevel_kernel32_a.dqqfbs00707.o/
6a720 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
6a740 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..722.......`.L.................
6a760 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
6a780 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6a7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6a7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6a7e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
6a800 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
6a820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
6a840 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
6a860 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
6a880 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c3 02 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 ................K32GetModuleFile
6a8a0 4e 61 6d 65 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 NameExW.........................
6a8c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
6a8e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6a900 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6a920 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6a940 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6a960 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
6a980 00 00 00 00 02 00 9a 00 00 00 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 .........._K32GetModuleFileNameE
6a9a0 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d xW@16.__imp__K32GetModuleFileNam
6a9c0 65 45 78 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eExW@16.__head_C__Users_Peter_Co
6a9e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
6aa00 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
6aa20 64 71 71 66 62 73 30 30 37 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00706.o/..1516161014..0...
6aa40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..722.......`.L...
6aa60 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6aa80 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
6aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6aac0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6aae0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6ab00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
6ab20 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
6ab40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
6ab60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6ab80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 02 4b 33 .........%....................K3
6aba0 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 00 00 02 00 00 00 04 00 00 00 2GetModuleFileNameExA...........
6abc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6abe0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6ac00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6ac20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6ac40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6ac60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
6ac80 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 4b 33 32 47 65 74 4d ......B................._K32GetM
6aca0 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 oduleFileNameExA@16.__imp__K32Ge
6acc0 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f tModuleFileNameExA@16.__head_C__
6ace0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
6ad00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
6ad20 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 30 35 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00705.o/..15
6ad40 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161014..0.....0.....100666..71
6ad60 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
6ad80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
6ada0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6adc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6ade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6ae00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
6ae20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
6ae40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
6ae60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
6ae80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6aea0 00 00 00 00 00 00 00 00 00 00 c1 02 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 ............K32GetModuleBaseName
6aec0 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 W...............................
6aee0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
6af00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6af20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6af40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6af60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
6af80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 ................>...............
6afa0 00 00 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d .._K32GetModuleBaseNameW@16.__im
6afc0 70 5f 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 40 31 36 00 5f 5f 68 65 p__K32GetModuleBaseNameW@16.__he
6afe0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6b000 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
6b020 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 30 34 2e ownlevel_kernel32_a.dqqfbs00704.
6b040 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
6b060 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..714.......`.L...............
6b080 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
6b0a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6b0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6b0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6b100 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
6b120 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
6b140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
6b160 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
6b180 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
6b1a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c0 02 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 ..................K32GetModuleBa
6b1c0 73 65 4e 61 6d 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 seNameA.........................
6b1e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6b200 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6b220 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6b240 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6b260 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6b280 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
6b2a0 00 00 02 00 96 00 00 00 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 40 31 ........_K32GetModuleBaseNameA@1
6b2c0 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 40 31 6.__imp__K32GetModuleBaseNameA@1
6b2e0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
6b300 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
6b320 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
6b340 30 30 37 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00703.o/..1516161014..0.....0...
6b360 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..714.......`.L.........
6b380 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6b3a0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
6b3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6b3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6b400 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
6b420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6b440 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
6b460 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
6b480 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6b4a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bf 02 4b 33 32 47 65 74 4d 61 ...%....................K32GetMa
6b4c0 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ppedFileNameW...................
6b4e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6b500 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6b520 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6b540 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6b560 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6b580 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
6b5a0 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e .............._K32GetMappedFileN
6b5c0 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e ameW@16.__imp__K32GetMappedFileN
6b5e0 61 6d 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ameW@16.__head_C__Users_Peter_Co
6b600 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
6b620 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
6b640 64 71 71 66 62 73 30 30 37 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00702.o/..1516161014..0...
6b660 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..714.......`.L...
6b680 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6b6a0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
6b6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6b6e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6b700 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6b720 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
6b740 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
6b760 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
6b780 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6b7a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 be 02 4b 33 .........%....................K3
6b7c0 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 2GetMappedFileNameA.............
6b7e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
6b800 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6b820 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6b840 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6b860 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6b880 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6b8a0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 4b 33 32 47 65 74 4d 61 70 70 65 ..>................._K32GetMappe
6b8c0 64 46 69 6c 65 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 61 70 70 65 dFileNameA@16.__imp__K32GetMappe
6b8e0 64 46 69 6c 65 4e 61 6d 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 dFileNameA@16.__head_C__Users_Pe
6b900 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6b920 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
6b940 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 37 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00701.o/..1516161014
6b960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 ..0.....0.....100666..734.......
6b980 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
6b9a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
6b9c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6b9e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6ba00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6ba20 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
6ba40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
6ba60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
6ba80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6baa0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6bac0 00 00 bd 02 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 ....K32GetDeviceDriverFileNameW.
6bae0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6bb00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
6bb20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6bb40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6bb60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6bb80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
6bba0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 ................J...............
6bbc0 00 00 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 40 31 .._K32GetDeviceDriverFileNameW@1
6bbe0 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 2.__imp__K32GetDeviceDriverFileN
6bc00 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ameW@12.__head_C__Users_Peter_Co
6bc20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
6bc40 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
6bc60 64 71 71 66 62 73 30 30 37 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00700.o/..1516161014..0...
6bc80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..734.......`.L...
6bca0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6bcc0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
6bce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6bd00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6bd20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6bd40 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
6bd60 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
6bd80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
6bda0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6bdc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bc 02 4b 33 .........%....................K3
6bde0 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 00 00 02 00 00 00 2GetDeviceDriverFileNameA.......
6be00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6be20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6be40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6be60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6be80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6bea0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
6bec0 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 4b 33 32 ..........J................._K32
6bee0 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d GetDeviceDriverFileNameA@12.__im
6bf00 70 5f 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 40 31 p__K32GetDeviceDriverFileNameA@1
6bf20 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
6bf40 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
6bf60 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
6bf80 30 30 36 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00699.o/..1516161014..0.....0...
6bfa0 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..734.......`.L.........
6bfc0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6bfe0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
6c000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6c020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6c040 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
6c060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6c080 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
6c0a0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
6c0c0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6c0e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 02 4b 33 32 47 65 74 44 65 ...%....................K32GetDe
6c100 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 viceDriverBaseNameW.............
6c120 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
6c140 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6c160 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6c180 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6c1a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6c1c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
6c1e0 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 4b 33 32 47 65 74 44 65 76 ....J................._K32GetDev
6c200 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 iceDriverBaseNameW@12.__imp__K32
6c220 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 GetDeviceDriverBaseNameW@12.__he
6c240 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6c260 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
6c280 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 39 38 2e ownlevel_kernel32_a.dqqfbs00698.
6c2a0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
6c2c0 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..734.......`.L...............
6c2e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
6c300 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6c320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6c340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6c360 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
6c380 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
6c3a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
6c3c0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
6c3e0 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
6c400 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ba 02 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 ..................K32GetDeviceDr
6c420 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 iverBaseNameA...................
6c440 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6c460 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6c480 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6c4a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6c4c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6c4e0 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
6c500 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 ................_K32GetDeviceDri
6c520 76 65 72 42 61 73 65 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 44 65 76 verBaseNameA@12.__imp__K32GetDev
6c540 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f iceDriverBaseNameA@12.__head_C__
6c560 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
6c580 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
6c5a0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 39 37 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00697.o/..15
6c5c0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
6c5e0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......|............t
6c600 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
6c620 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6c640 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6c660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6c680 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
6c6a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
6c6c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
6c6e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
6c700 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6c720 00 00 00 00 00 00 00 00 00 00 b9 02 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 00 02 00 ............K32EnumProcesses....
6c740 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
6c760 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6c780 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6c7a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6c7c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6c7e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
6c800 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 4b ............4................._K
6c820 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 32EnumProcesses@12.__imp__K32Enu
6c840 6d 50 72 6f 63 65 73 73 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 mProcesses@12.__head_C__Users_Pe
6c860 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6c880 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
6c8a0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00696.o/..1516161014
6c8c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 ..0.....0.....100666..722.......
6c8e0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
6c900 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
6c920 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6c940 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6c960 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6c980 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
6c9a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
6c9c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
6c9e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6ca00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6ca20 00 00 b8 02 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 00 00 02 00 ....K32EnumProcessModulesEx.....
6ca40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
6ca60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6ca80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6caa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6cac0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6cae0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
6cb00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 4b ............B................._K
6cb20 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 40 32 30 00 5f 5f 69 6d 70 5f 32EnumProcessModulesEx@20.__imp_
6cb40 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 40 32 30 00 5f 5f 68 65 _K32EnumProcessModulesEx@20.__he
6cb60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6cb80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
6cba0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 39 35 2e ownlevel_kernel32_a.dqqfbs00695.
6cbc0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
6cbe0 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..714.......`.L...............
6cc00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
6cc20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6cc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6cc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6cc80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
6cca0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
6ccc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
6cce0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
6cd00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
6cd20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 02 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 ..................K32EnumProcess
6cd40 4d 6f 64 75 6c 65 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Modules.........................
6cd60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6cd80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6cda0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6cdc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6cde0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6ce00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
6ce20 00 00 02 00 96 00 00 00 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 40 31 ........_K32EnumProcessModules@1
6ce40 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 40 31 6.__imp__K32EnumProcessModules@1
6ce60 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
6ce80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
6cea0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
6cec0 30 30 36 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00694.o/..1516161014..0.....0...
6cee0 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..700.......`.L.......|.
6cf00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6cf20 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
6cf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6cf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6cf80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
6cfa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6cfc0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
6cfe0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
6d000 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6d020 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 02 4b 33 32 45 6e 75 6d 50 ...%....................K32EnumP
6d040 61 67 65 46 69 6c 65 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ageFilesW.......................
6d060 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
6d080 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6d0a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6d0c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6d0e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6d100 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
6d120 00 00 00 00 02 00 8c 00 00 00 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 40 38 00 5f .........._K32EnumPageFilesW@8._
6d140 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 40 38 00 5f 5f 68 65 61 64 _imp__K32EnumPageFilesW@8.__head
6d160 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
6d180 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
6d1a0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 39 33 2e 6f 2f nlevel_kernel32_a.dqqfbs00693.o/
6d1c0 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
6d1e0 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..700.......`.L.......|.........
6d200 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
6d220 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6d240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6d280 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
6d2a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
6d2c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
6d2e0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
6d300 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
6d320 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 02 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 ................K32EnumPageFiles
6d340 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 A...............................
6d360 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
6d380 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6d3a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6d3c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6d3e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
6d400 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................4...............
6d420 00 00 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 4b 33 .._K32EnumPageFilesA@8.__imp__K3
6d440 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 2EnumPageFilesA@8.__head_C__User
6d460 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
6d480 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
6d4a0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00692.o/..151616
6d4c0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 1014..0.....0.....100666..712...
6d4e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
6d500 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
6d520 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6d540 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6d580 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
6d5a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
6d5c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
6d5e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
6d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6d620 00 00 00 00 00 00 b4 02 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 00 02 00 ........K32EnumDeviceDrivers....
6d640 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
6d660 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6d680 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6d6a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6d6c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6d6e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
6d700 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 4b ............<................._K
6d720 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32EnumDeviceDrivers@12.__imp__K3
6d740 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 2EnumDeviceDrivers@12.__head_C__
6d760 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
6d780 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
6d7a0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 39 31 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00691.o/..15
6d7c0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
6d7e0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
6d800 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
6d820 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6d840 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6d880 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
6d8a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
6d8c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
6d8e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
6d900 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6d920 00 00 00 00 00 00 00 00 00 00 b3 02 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 00 ............K32EmptyWorkingSet..
6d940 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6d960 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
6d980 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6d9a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6d9c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6d9e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
6da00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................6...............
6da20 00 00 5f 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 40 34 00 5f 5f 69 6d 70 5f 5f 4b .._K32EmptyWorkingSet@4.__imp__K
6da40 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 32EmptyWorkingSet@4.__head_C__Us
6da60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
6da80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
6daa0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 39 30 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00690.o/..1516
6dac0 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 161014..0.....0.....100666..694.
6dae0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
6db00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
6db20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
6db40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6db60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6db80 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
6dba0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
6dbc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
6dbe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
6dc00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
6dc20 00 00 00 00 00 00 00 00 b2 02 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 ..........IsWow64Process........
6dc40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6dc60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6dc80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6dca0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6dcc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6dce0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
6dd00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 49 73 57 ............................_IsW
6dd20 6f 77 36 34 50 72 6f 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 57 6f 77 36 34 50 72 6f 63 ow64Process@8.__imp__IsWow64Proc
6dd40 65 73 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ess@8.__head_C__Users_Peter_Code
6dd60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
6dd80 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
6dda0 71 66 62 73 30 30 36 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00689.o/..1516161014..0.....
6ddc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..702.......`.L.....
6dde0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
6de00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
6de20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6de40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6de60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
6de80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
6dea0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
6dec0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
6dee0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
6df00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 02 49 73 56 61 .......%....................IsVa
6df20 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 lidNLSVersion...................
6df40 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6df60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6df80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6dfa0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6dfc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6dfe0 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
6e000 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e .............._IsValidNLSVersion
6e020 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 40 31 32 00 @12.__imp__IsValidNLSVersion@12.
6e040 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
6e060 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
6e080 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
6e0a0 36 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 688.o/..1516161014..0.....0.....
6e0c0 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..700.......`.L.......|...
6e0e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
6e100 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
6e120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
6e140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
6e160 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
6e180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
6e1a0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
6e1c0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
6e1e0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
6e200 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b0 02 49 73 56 61 6c 69 64 4c 6f 63 .%....................IsValidLoc
6e220 61 6c 65 4e 61 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 aleName.........................
6e240 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6e260 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6e280 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6e2a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6e2c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6e2e0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
6e300 00 00 02 00 8c 00 00 00 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 40 34 00 5f 5f 69 ........_IsValidLocaleName@4.__i
6e320 6d 70 5f 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 mp__IsValidLocaleName@4.__head_C
6e340 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6e360 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
6e380 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 38 37 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00687.o/..
6e3a0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
6e3c0 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L.......x...........
6e3e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
6e400 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6e420 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6e440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6e460 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
6e480 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
6e4a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
6e4c0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
6e4e0 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
6e500 00 00 00 00 00 00 00 00 00 00 00 00 af 02 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 02 00 00 00 ..............IsValidLocale.....
6e520 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6e540 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6e560 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6e580 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6e5a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6e5c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
6e5e0 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 49 73 56 ..........,................._IsV
6e600 61 6c 69 64 4c 6f 63 61 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c alidLocale@8.__imp__IsValidLocal
6e620 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
6e640 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
6e660 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
6e680 62 73 30 30 36 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00686.o/..1516161014..0.....0.
6e6a0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..710.......`.L.......
6e6c0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
6e6e0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
6e700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6e720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6e740 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
6e760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
6e780 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
6e7a0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
6e7c0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
6e7e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ae 02 49 73 56 61 6c 69 .....%....................IsVali
6e800 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 dLanguageGroup..................
6e820 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6e840 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6e860 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6e880 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6e8a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6e8c0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
6e8e0 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 ................_IsValidLanguage
6e900 47 72 6f 75 70 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 Group@8.__imp__IsValidLanguageGr
6e920 6f 75 70 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 oup@8.__head_C__Users_Peter_Code
6e940 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
6e960 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
6e980 71 66 62 73 30 30 36 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00685.o/..1516161014..0.....
6e9a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..696.......`.L.....
6e9c0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
6e9e0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
6ea00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6ea20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6ea40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
6ea60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
6ea80 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
6eaa0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
6eac0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
6eae0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ad 02 49 73 56 61 .......%....................IsVa
6eb00 6c 69 64 43 6f 64 65 50 61 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 lidCodePage.....................
6eb20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6eb40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6eb60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6eb80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6eba0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6ebc0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
6ebe0 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 40 34 .............._IsValidCodePage@4
6ec00 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 40 34 00 5f 5f 68 65 61 64 .__imp__IsValidCodePage@4.__head
6ec20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
6ec40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
6ec60 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 38 34 2e 6f 2f nlevel_kernel32_a.dqqfbs00684.o/
6ec80 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
6eca0 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..710.......`.L.................
6ecc0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
6ece0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6ed00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6ed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6ed40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
6ed60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
6ed80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
6eda0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
6edc0 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
6ede0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 02 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 ................IsThreadpoolTime
6ee00 72 53 65 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 rSet............................
6ee20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6ee40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6ee60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6ee80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6eea0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6eec0 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
6eee0 02 00 92 00 00 00 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 40 34 00 5f 5f ......_IsThreadpoolTimerSet@4.__
6ef00 69 6d 70 5f 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 40 34 00 5f 5f 68 65 imp__IsThreadpoolTimerSet@4.__he
6ef20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6ef40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
6ef60 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 38 33 2e ownlevel_kernel32_a.dqqfbs00683.
6ef80 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
6efa0 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..694.......`.L.......|.......
6efc0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
6efe0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6f000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6f020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6f040 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
6f060 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
6f080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
6f0a0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
6f0c0 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
6f0e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ab 02 49 73 54 68 72 65 61 64 41 46 69 62 65 72 ..................IsThreadAFiber
6f100 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
6f120 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
6f140 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
6f160 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
6f180 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
6f1a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
6f1c0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
6f1e0 86 00 00 00 5f 49 73 54 68 72 65 61 64 41 46 69 62 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 49 73 54 ...._IsThreadAFiber@0.__imp__IsT
6f200 68 72 65 61 64 41 46 69 62 65 72 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 hreadAFiber@0.__head_C__Users_Pe
6f220 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6f240 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
6f260 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00682.o/..1516161014
6f280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 ..0.....0.....100666..720.......
6f2a0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
6f2c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
6f2e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6f300 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6f320 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6f340 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
6f360 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
6f380 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
6f3a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6f3c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6f3e0 00 00 aa 02 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 00 00 02 00 ....IsSystemResumeAutomatic.....
6f400 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
6f420 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6f440 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6f460 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6f480 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6f4a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
6f4c0 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 49 ............@................._I
6f4e0 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 40 30 00 5f 5f 69 6d 70 5f 5f sSystemResumeAutomatic@0.__imp__
6f500 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 40 30 00 5f 5f 68 65 61 64 IsSystemResumeAutomatic@0.__head
6f520 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
6f540 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
6f560 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 38 31 2e 6f 2f nlevel_kernel32_a.dqqfbs00681.o/
6f580 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
6f5a0 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..724.......`.L.................
6f5c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
6f5e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6f600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6f620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6f640 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
6f660 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
6f680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
6f6a0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
6f6c0 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
6f6e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a9 02 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 ................IsProcessorFeatu
6f700 72 65 50 72 65 73 65 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rePresent.......................
6f720 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
6f740 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6f760 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6f780 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6f7a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6f7c0 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
6f7e0 00 00 00 00 02 00 9c 00 00 00 5f 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 .........._IsProcessorFeaturePre
6f800 73 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 sent@4.__imp__IsProcessorFeature
6f820 50 72 65 73 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Present@4.__head_C__Users_Peter_
6f840 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
6f860 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
6f880 61 00 64 71 71 66 62 73 30 30 36 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00680.o/..1516161014..0.
6f8a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
6f8c0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
6f8e0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
6f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6f920 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6f940 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6f960 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
6f980 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
6f9a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
6f9c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
6f9e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a8 02 ...........%....................
6fa00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 IsProcessInJob..................
6fa20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
6fa40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6fa60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6fa80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6faa0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6fac0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6fae0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 0................._IsProcessInJo
6fb00 62 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 40 31 32 00 5f 5f b@12.__imp__IsProcessInJob@12.__
6fb20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
6fb40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
6fb60 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 37 _downlevel_kernel32_a.dqqfbs0067
6fb80 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161014..0.....0.....10
6fba0 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..700.......`.L.......|.....
6fbc0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
6fbe0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
6fc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
6fc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
6fc40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
6fc60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
6fc80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
6fca0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
6fcc0 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
6fce0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a7 02 49 73 50 72 6f 63 65 73 73 43 72 69 ....................IsProcessCri
6fd00 74 69 63 61 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tical...........................
6fd20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6fd40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6fd60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6fd80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6fda0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6fdc0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
6fde0 02 00 8c 00 00 00 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 40 38 00 5f 5f 69 6d 70 ......_IsProcessCritical@8.__imp
6fe00 5f 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f __IsProcessCritical@8.__head_C__
6fe20 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
6fe40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
6fe60 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 37 38 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00678.o/..15
6fe80 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
6fea0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
6fec0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
6fee0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6ff00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6ff40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
6ff60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
6ff80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
6ffa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
6ffc0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6ffe0 00 00 00 00 00 00 00 00 00 00 a6 02 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 00 ............IsNormalizedString..
70000 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
70020 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
70040 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
70060 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
70080 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
700a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
700c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................8...............
700e0 00 00 5f 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f .._IsNormalizedString@12.__imp__
70100 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f IsNormalizedString@12.__head_C__
70120 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
70140 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
70160 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 37 37 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00677.o/..15
70180 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
701a0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
701c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
701e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
70200 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
70220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
70240 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
70260 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
70280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
702a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
702c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
702e0 00 00 00 00 00 00 00 00 00 00 a5 02 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 00 ............IsNLSDefinedString..
70300 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
70320 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
70340 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
70360 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
70380 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
703a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
703c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................8...............
703e0 00 00 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f .._IsNLSDefinedString@20.__imp__
70400 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f IsNLSDefinedString@20.__head_C__
70420 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
70440 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
70460 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 37 36 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00676.o/..15
70480 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161014..0.....0.....100666..71
704a0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
704c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
704e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
70500 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
70520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
70540 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
70560 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
70580 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
705a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
705c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
705e0 00 00 00 00 00 00 00 00 00 00 a4 02 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 ............IsEnclaveTypeSupport
70600 65 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ed..............................
70620 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
70640 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
70660 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
70680 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
706a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
706c0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
706e0 02 00 96 00 00 00 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 40 34 00 ......_IsEnclaveTypeSupported@4.
70700 5f 5f 69 6d 70 5f 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 40 34 00 __imp__IsEnclaveTypeSupported@4.
70720 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
70740 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
70760 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
70780 36 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 675.o/..1516161014..0.....0.....
707a0 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..700.......`.L.......|...
707c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
707e0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
70800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
70820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
70840 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
70860 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
70880 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
708a0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
708c0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
708e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a3 02 49 73 44 65 62 75 67 67 65 72 .%....................IsDebugger
70900 50 72 65 73 65 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Present.........................
70920 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
70940 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
70960 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
70980 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
709a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
709c0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
709e0 00 00 02 00 8c 00 00 00 5f 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 40 30 00 5f 5f 69 ........_IsDebuggerPresent@0.__i
70a00 6d 70 5f 5f 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 40 30 00 5f 5f 68 65 61 64 5f 43 mp__IsDebuggerPresent@0.__head_C
70a20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
70a40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
70a60 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 37 34 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00674.o/..
70a80 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
70aa0 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L.......|...........
70ac0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
70ae0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
70b00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
70b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
70b40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
70b60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
70b80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
70ba0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
70bc0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
70be0 00 00 00 00 00 00 00 00 00 00 00 00 a2 02 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 00 ..............IsDBCSLeadByteEx..
70c00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
70c20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
70c40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
70c60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
70c80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
70ca0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
70cc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............2.................
70ce0 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 44 42 43 _IsDBCSLeadByteEx@8.__imp__IsDBC
70d00 53 4c 65 61 64 42 79 74 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 SLeadByteEx@8.__head_C__Users_Pe
70d20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
70d40 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
70d60 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00673.o/..1516161014
70d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 ..0.....0.....100666..694.......
70da0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
70dc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
70de0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
70e00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
70e20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
70e40 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
70e60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
70e80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
70ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
70ec0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
70ee0 00 00 a1 02 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ....IsDBCSLeadByte..............
70f00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
70f20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
70f40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
70f60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
70f80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
70fa0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
70fc0 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 49 73 44 42 43 53 4c 65 61 ......................_IsDBCSLea
70fe0 64 42 79 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 40 34 00 dByte@4.__imp__IsDBCSLeadByte@4.
71000 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
71020 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
71040 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
71060 36 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 672.o/..1516161014..0.....0.....
71080 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..688.......`.L.......x...
710a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
710c0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
710e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
71100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
71120 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
71140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
71160 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
71180 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
711a0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
711c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a0 02 49 73 42 61 64 57 72 69 74 65 .%....................IsBadWrite
711e0 50 74 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 Ptr.............................
71200 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
71220 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
71240 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
71260 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
71280 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
712a0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
712c0 84 00 00 00 5f 49 73 42 61 64 57 72 69 74 65 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 ...._IsBadWritePtr@8.__imp__IsBa
712e0 64 57 72 69 74 65 50 74 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 dWritePtr@8.__head_C__Users_Pete
71300 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
71320 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
71340 32 5f 61 00 64 71 71 66 62 73 30 30 36 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00671.o/..1516161014..
71360 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..696.......`.
71380 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
713a0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
713c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
713e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
71400 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
71420 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
71440 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
71460 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
71480 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
714a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
714c0 9f 02 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..IsBadStringPtrW...............
714e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
71500 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
71520 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
71540 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
71560 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
71580 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
715a0 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 49 73 42 61 64 53 74 72 69 6e 67 ..0................._IsBadString
715c0 50 74 72 57 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 40 38 00 PtrW@8.__imp__IsBadStringPtrW@8.
715e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
71600 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
71620 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
71640 36 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 670.o/..1516161014..0.....0.....
71660 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..696.......`.L.......|...
71680 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
716a0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
716c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
716e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
71700 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
71720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
71740 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
71760 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
71780 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
717a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9e 02 49 73 42 61 64 53 74 72 69 6e .%....................IsBadStrin
717c0 67 50 74 72 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 gPtrA...........................
717e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
71800 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
71820 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
71840 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
71860 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
71880 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
718a0 00 00 02 00 88 00 00 00 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 40 38 00 5f 5f 69 6d 70 ........_IsBadStringPtrA@8.__imp
718c0 5f 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __IsBadStringPtrA@8.__head_C__Us
718e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
71900 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
71920 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 36 39 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00669.o/..1516
71940 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 161014..0.....0.....100666..686.
71960 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
71980 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
719a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
719c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
719e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
71a00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
71a20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
71a40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
71a60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
71a80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
71aa0 00 00 00 00 00 00 00 00 9d 02 49 73 42 61 64 52 65 61 64 50 74 72 00 00 02 00 00 00 04 00 00 00 ..........IsBadReadPtr..........
71ac0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
71ae0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
71b00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
71b20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
71b40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
71b60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
71b80 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 49 73 42 61 64 52 65 ......*................._IsBadRe
71ba0 61 64 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 52 65 61 64 50 74 72 40 38 00 5f 5f adPtr@8.__imp__IsBadReadPtr@8.__
71bc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
71be0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
71c00 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 36 _downlevel_kernel32_a.dqqfbs0066
71c20 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161014..0.....0.....10
71c40 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..700.......`.L.......|.....
71c60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
71c80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
71ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
71cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
71ce0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
71d00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
71d20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
71d40 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
71d60 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
71d80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9c 02 49 73 42 61 64 48 75 67 65 57 72 69 ....................IsBadHugeWri
71da0 74 65 50 74 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tePtr...........................
71dc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
71de0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
71e00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
71e20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
71e40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
71e60 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
71e80 02 00 8c 00 00 00 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 40 38 00 5f 5f 69 6d 70 ......_IsBadHugeWritePtr@8.__imp
71ea0 5f 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f __IsBadHugeWritePtr@8.__head_C__
71ec0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
71ee0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
71f00 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 36 37 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00667.o/..15
71f20 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161014..0.....0.....100666..69
71f40 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......|............t
71f60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
71f80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
71fa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
71fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
71fe0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
72000 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
72020 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
72040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
72060 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
72080 00 00 00 00 00 00 00 00 00 00 9b 02 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 00 02 00 ............IsBadHugeReadPtr....
720a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
720c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
720e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
72100 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
72120 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
72140 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
72160 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 49 ............2................._I
72180 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 48 75 sBadHugeReadPtr@8.__imp__IsBadHu
721a0 67 65 52 65 61 64 50 74 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 geReadPtr@8.__head_C__Users_Pete
721c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
721e0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
72200 32 5f 61 00 64 71 71 66 62 73 30 30 36 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00666.o/..1516161014..
72220 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
72240 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
72260 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
72280 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
722a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
722c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
722e0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
72300 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
72320 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
72340 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
72360 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
72380 9a 02 49 73 42 61 64 43 6f 64 65 50 74 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..IsBadCodePtr..................
723a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
723c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
723e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
72400 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
72420 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
72440 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
72460 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 49 73 42 61 64 43 6f 64 65 50 74 72 40 34 00 ................_IsBadCodePtr@4.
72480 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 43 6f 64 65 50 74 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f __imp__IsBadCodePtr@4.__head_C__
724a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
724c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
724e0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 36 35 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00665.o/..15
72500 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161014..0.....0.....100666..73
72520 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
72540 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
72560 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
72580 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
725a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
725c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
725e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
72600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
72620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
72640 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
72660 00 00 00 00 00 00 00 00 00 00 99 02 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 ............InterlockedPushListS
72680 4c 69 73 74 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ListEx..........................
726a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
726c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
726e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
72700 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
72720 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
72740 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
72760 00 00 00 00 02 00 a0 00 00 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c .........._InterlockedPushListSL
72780 69 73 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c istEx@16.__imp__InterlockedPushL
727a0 69 73 74 53 4c 69 73 74 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 istSListEx@16.__head_C__Users_Pe
727c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
727e0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
72800 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00664.o/..1516161014
72820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 ..0.....0.....100666..724.......
72840 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
72860 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
72880 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
728a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
728c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
728e0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
72900 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
72920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
72940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
72960 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
72980 00 00 98 02 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 02 00 ....InterlockedPushEntrySList...
729a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
729c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
729e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
72a00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
72a20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
72a40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
72a60 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 49 ............D................._I
72a80 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 40 38 00 5f 5f 69 6d 70 nterlockedPushEntrySList@8.__imp
72aa0 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 40 38 00 5f 5f __InterlockedPushEntrySList@8.__
72ac0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
72ae0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
72b00 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 36 _downlevel_kernel32_a.dqqfbs0066
72b20 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161014..0.....0.....10
72b40 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..722.......`.L.............
72b60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
72b80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
72ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
72bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
72be0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
72c00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
72c20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
72c40 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
72c60 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
72c80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 97 02 49 6e 74 65 72 6c 6f 63 6b 65 64 50 ....................InterlockedP
72ca0 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 opEntrySList....................
72cc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
72ce0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
72d00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
72d20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
72d40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
72d60 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
72d80 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 .............._InterlockedPopEnt
72da0 72 79 53 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 rySList@4.__imp__InterlockedPopE
72dc0 6e 74 72 79 53 4c 69 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ntrySList@4.__head_C__Users_Pete
72de0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
72e00 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
72e20 32 5f 61 00 64 71 71 66 62 73 30 30 36 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00662.o/..1516161014..
72e40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
72e60 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
72e80 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
72ea0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
72ec0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
72ee0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
72f00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
72f20 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
72f40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
72f60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
72f80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
72fa0 96 02 49 6e 74 65 72 6c 6f 63 6b 65 64 49 6e 63 72 65 6d 65 6e 74 00 00 02 00 00 00 04 00 00 00 ..InterlockedIncrement..........
72fc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
72fe0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
73000 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
73020 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
73040 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
73060 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
73080 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 49 6e 74 65 72 6c 6f ......:................._Interlo
730a0 63 6b 65 64 49 6e 63 72 65 6d 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b ckedIncrement@4.__imp__Interlock
730c0 65 64 49 6e 63 72 65 6d 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 edIncrement@4.__head_C__Users_Pe
730e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
73100 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
73120 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00661.o/..1516161014
73140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 ..0.....0.....100666..712.......
73160 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
73180 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
731a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
731c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
731e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
73200 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
73220 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
73240 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
73260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
73280 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
732a0 00 00 95 02 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 02 00 00 00 04 00 ....InterlockedFlushSList.......
732c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
732e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
73300 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
73320 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
73340 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
73360 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
73380 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 49 6e 74 65 72 ........<................._Inter
733a0 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c lockedFlushSList@4.__imp__Interl
733c0 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ockedFlushSList@4.__head_C__User
733e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
73400 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
73420 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00660.o/..151616
73440 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 1014..0.....0.....100666..718...
73460 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
73480 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
734a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
734c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
734e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
73500 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
73520 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
73540 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
73560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
73580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
735a0 00 00 00 00 00 00 94 02 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 41 64 64 00 00 ........InterlockedExchangeAdd..
735c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
735e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
73600 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
73620 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
73640 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
73660 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
73680 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 ................>...............
736a0 00 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 41 64 64 40 38 00 5f 5f 69 6d .._InterlockedExchangeAdd@8.__im
736c0 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 41 64 64 40 38 00 5f 5f 68 65 p__InterlockedExchangeAdd@8.__he
736e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
73700 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
73720 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 35 39 2e ownlevel_kernel32_a.dqqfbs00659.
73740 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
73760 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..708.......`.L...............
73780 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
737a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
737c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
737e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
73800 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
73820 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
73840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
73860 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
73880 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
738a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 02 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 ..................InterlockedExc
738c0 68 61 6e 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 hange...........................
738e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
73900 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
73920 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
73940 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
73960 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
73980 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
739a0 00 00 02 00 90 00 00 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 40 38 00 5f ........_InterlockedExchange@8._
739c0 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 40 38 00 5f 5f 68 65 _imp__InterlockedExchange@8.__he
739e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
73a00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
73a20 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 35 38 2e ownlevel_kernel32_a.dqqfbs00658.
73a40 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
73a60 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..710.......`.L...............
73a80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
73aa0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
73ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
73ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
73b00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
73b20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
73b40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
73b60 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
73b80 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
73ba0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 92 02 49 6e 74 65 72 6c 6f 63 6b 65 64 44 65 63 ..................InterlockedDec
73bc0 72 65 6d 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 rement..........................
73be0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
73c00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
73c20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
73c40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
73c60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
73c80 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
73ca0 00 00 02 00 92 00 00 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 44 65 63 72 65 6d 65 6e 74 40 34 00 ........_InterlockedDecrement@4.
73cc0 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 44 65 63 72 65 6d 65 6e 74 40 34 00 5f 5f __imp__InterlockedDecrement@4.__
73ce0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
73d00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
73d20 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 35 _downlevel_kernel32_a.dqqfbs0065
73d40 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161014..0.....0.....10
73d60 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..732.......`.L.............
73d80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
73da0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
73dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
73de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
73e00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
73e20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
73e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
73e60 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
73e80 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
73ea0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 02 49 6e 74 65 72 6c 6f 63 6b 65 64 43 ....................InterlockedC
73ec0 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ompareExchange..................
73ee0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
73f00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
73f20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
73f40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
73f60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
73f80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
73fa0 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f H................._InterlockedCo
73fc0 6d 70 61 72 65 45 78 63 68 61 6e 67 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 mpareExchange@12.__imp__Interloc
73fe0 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f kedCompareExchange@12.__head_C__
74000 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
74020 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
74040 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 35 36 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00656.o/..15
74060 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161014..0.....0.....100666..73
74080 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
740a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
740c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
740e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
74100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
74120 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
74140 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
74160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
74180 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
741a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
741c0 00 00 00 00 00 00 00 00 00 00 90 02 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 ............InterlockedCompareEx
741e0 63 68 61 6e 67 65 36 34 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 change64........................
74200 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
74220 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
74240 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
74260 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
74280 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
742a0 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 ......%.................L.......
742c0 00 00 00 00 02 00 a4 00 00 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 .........._InterlockedCompareExc
742e0 68 61 6e 67 65 36 34 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d hange64@20.__imp__InterlockedCom
74300 70 61 72 65 45 78 63 68 61 6e 67 65 36 34 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 pareExchange64@20.__head_C__User
74320 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
74340 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
74360 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00655.o/..151616
74380 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 1014..0.....0.....100666..730...
743a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
743c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
743e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
74400 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
74420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
74440 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
74460 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
74480 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
744a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
744c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
744e0 00 00 00 00 00 00 8f 02 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e ........InstallELAMCertificateIn
74500 66 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 fo..............................
74520 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
74540 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
74560 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
74580 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
745a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
745c0 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
745e0 02 00 9e 00 00 00 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 ......_InstallELAMCertificateInf
74600 6f 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 o@4.__imp__InstallELAMCertificat
74620 65 49 6e 66 6f 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eInfo@4.__head_C__Users_Peter_Co
74640 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
74660 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
74680 64 71 71 66 62 73 30 30 36 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00654.o/..1516161014..0...
746a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..748.......`.L...
746c0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
746e0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
74700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
74720 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
74740 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
74760 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
74780 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
747a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
747c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...@...........
747e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8e 02 49 6e .........%....................In
74800 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 00 itializeSynchronizationBarrier..
74820 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
74840 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
74860 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
74880 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
748a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
748c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 ............................)...
748e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ac 00 00 00 ..............T.................
74900 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 _InitializeSynchronizationBarrie
74920 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a r@12.__imp__InitializeSynchroniz
74940 61 74 69 6f 6e 42 61 72 72 69 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ationBarrier@12.__head_C__Users_
74960 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
74980 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
749a0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00653.o/..15161610
749c0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 14..0.....0.....100666..700.....
749e0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
74a00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
74a20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
74a40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
74a60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
74a80 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
74aa0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
74ac0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
74ae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
74b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
74b20 00 00 00 00 8d 02 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 02 00 00 00 04 00 00 00 ......InitializeSRWLock.........
74b40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
74b60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
74b80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
74ba0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
74bc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
74be0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
74c00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 49 6e 69 74 69 61 6c ......4................._Initial
74c20 69 7a 65 53 52 57 4c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 53 52 izeSRWLock@4.__imp__InitializeSR
74c40 57 4c 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f WLock@4.__head_C__Users_Peter_Co
74c60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
74c80 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
74ca0 64 71 71 66 62 73 30 30 36 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00652.o/..1516161014..0...
74cc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
74ce0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
74d00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
74d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
74d40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
74d60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
74d80 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
74da0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
74dc0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
74de0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
74e00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 02 49 6e .........%....................In
74e20 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 itializeSListHead...............
74e40 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
74e60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
74e80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
74ea0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
74ec0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
74ee0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
74f00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 53 ..8................._InitializeS
74f20 4c 69 73 74 48 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 ListHead@4.__imp__InitializeSLis
74f40 74 48 65 61 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tHead@4.__head_C__Users_Peter_Co
74f60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
74f80 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
74fa0 64 71 71 66 62 73 30 30 36 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00651.o/..1516161014..0...
74fc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..750.......`.L...
74fe0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
75000 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
75020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
75040 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
75060 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
75080 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
750a0 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
750c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
750e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...@...........
75100 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 02 49 6e .........%....................In
75120 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 itializeProcThreadAttributeList.
75140 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
75160 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
75180 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
751a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
751c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
751e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
75200 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 ae 00 00 00 ..............V.................
75220 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 _InitializeProcThreadAttributeLi
75240 73 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 st@16.__imp__InitializeProcThrea
75260 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 dAttributeList@16.__head_C__User
75280 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
752a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
752c0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00650.o/..151616
752e0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 1014..0.....0.....100666..702...
75300 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
75320 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
75340 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
75360 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
75380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
753a0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
753c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
753e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
75400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
75420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
75440 00 00 00 00 00 00 8a 02 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 02 00 00 00 04 00 ........InitializeEnclave.......
75460 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
75480 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
754a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
754c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
754e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
75500 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
75520 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 49 6e 69 74 69 ........6................._Initi
75540 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a alizeEnclave@20.__imp__Initializ
75560 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eEnclave@20.__head_C__Users_Pete
75580 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
755a0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
755c0 32 5f 61 00 64 71 71 66 62 73 30 30 36 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00649.o/..1516161014..
755e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..734.......`.
75600 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
75620 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
75640 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
75660 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
75680 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
756a0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
756c0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
756e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
75700 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
75720 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
75740 89 02 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 00 00 ..InitializeCriticalSectionEx...
75760 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
75780 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
757a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
757c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
757e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
75800 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
75820 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 ..............J.................
75840 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 40 31 32 00 _InitializeCriticalSectionEx@12.
75860 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e __imp__InitializeCriticalSection
75880 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@12.__head_C__Users_Peter_Code
758a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
758c0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
758e0 71 66 62 73 30 30 36 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00648.o/..1516161014..0.....
75900 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..760.......`.L.....
75920 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
75940 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
75960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
75980 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
759a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
759c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
759e0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
75a00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
75a20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........(...@.............
75a40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 88 02 49 6e 69 74 .......%....................Init
75a60 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e ializeCriticalSectionAndSpinCoun
75a80 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 t...............................
75aa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
75ac0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
75ae0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
75b00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
75b20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 ..............................-.
75b40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 b4 00 ................\...............
75b60 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 .._InitializeCriticalSectionAndS
75b80 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 pinCount@8.__imp__InitializeCrit
75ba0 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 68 65 61 64 icalSectionAndSpinCount@8.__head
75bc0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
75be0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
75c00 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 34 37 2e 6f 2f nlevel_kernel32_a.dqqfbs00647.o/
75c20 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
75c40 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..724.......`.L.................
75c60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
75c80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
75ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
75cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
75ce0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
75d00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
75d20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
75d40 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
75d60 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
75d80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 87 02 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 ................InitializeCritic
75da0 61 6c 53 65 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 alSection.......................
75dc0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
75de0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
75e00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
75e20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
75e40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
75e60 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
75e80 00 00 00 00 02 00 9c 00 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 .........._InitializeCriticalSec
75ea0 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c tion@4.__imp__InitializeCritical
75ec0 53 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Section@4.__head_C__Users_Peter_
75ee0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
75f00 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
75f20 61 00 64 71 71 66 62 73 30 30 36 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00646.o/..1516161014..0.
75f40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..702.......`.L.
75f60 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
75f80 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
75fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
75fc0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
75fe0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
76000 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
76020 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
76040 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
76060 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
76080 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 02 ...........%....................
760a0 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 InitializeContext...............
760c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
760e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
76100 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
76120 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
76140 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
76160 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
76180 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 6................._InitializeCon
761a0 74 65 78 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 text@16.__imp__InitializeContext
761c0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
761e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
76200 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
76220 62 73 30 30 36 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00645.o/..1516161014..0.....0.
76240 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..732.......`.L.......
76260 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
76280 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
762a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
762c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
762e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
76300 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
76320 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
76340 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
76360 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
76380 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 02 49 6e 69 74 69 61 .....%....................Initia
763a0 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 00 00 02 00 00 00 04 00 00 00 lizeConditionVariable...........
763c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
763e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
76400 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
76420 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
76440 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
76460 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
76480 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 49 6e 69 74 69 61 6c ......H................._Initial
764a0 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e izeConditionVariable@4.__imp__In
764c0 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 68 65 itializeConditionVariable@4.__he
764e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
76500 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
76520 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 34 34 2e ownlevel_kernel32_a.dqqfbs00644.
76540 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
76560 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..706.......`.L...............
76580 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
765a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
765c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
765e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
76600 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
76620 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
76640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
76660 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
76680 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
766a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 02 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 ..................InitOnceInitia
766c0 6c 69 7a 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 lize............................
766e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
76700 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
76720 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
76740 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
76760 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
76780 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
767a0 00 00 02 00 8e 00 00 00 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 5f ........_InitOnceInitialize@4.__
767c0 69 6d 70 5f 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 5f 68 65 61 64 imp__InitOnceInitialize@4.__head
767e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
76800 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
76820 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 34 33 2e 6f 2f nlevel_kernel32_a.dqqfbs00643.o/
76840 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
76860 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..710.......`.L.................
76880 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
768a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
768c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
768e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
76900 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
76920 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
76940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
76960 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
76980 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
769a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 83 02 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f ................InitOnceExecuteO
769c0 6e 63 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 nce.............................
769e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
76a00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
76a20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
76a40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
76a60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
76a80 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
76aa0 02 00 92 00 00 00 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 40 31 36 00 5f 5f ......_InitOnceExecuteOnce@16.__
76ac0 69 6d 70 5f 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 40 31 36 00 5f 5f 68 65 imp__InitOnceExecuteOnce@16.__he
76ae0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
76b00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
76b20 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 34 32 2e ownlevel_kernel32_a.dqqfbs00642.
76b40 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
76b60 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..700.......`.L.......|.......
76b80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
76ba0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
76bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
76be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
76c00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
76c20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
76c40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
76c60 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
76c80 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
76ca0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 82 02 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 ..................InitOnceComple
76cc0 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 te..............................
76ce0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
76d00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
76d20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
76d40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
76d60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
76d80 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
76da0 8c 00 00 00 5f 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f ...._InitOnceComplete@12.__imp__
76dc0 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 InitOnceComplete@12.__head_C__Us
76de0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
76e00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
76e20 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 34 31 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00641.o/..1516
76e40 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 161014..0.....0.....100666..722.
76e60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
76e80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
76ea0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
76ec0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
76ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
76f00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
76f20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
76f40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
76f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
76f80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
76fa0 00 00 00 00 00 00 00 00 81 02 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a ..........InitOnceBeginInitializ
76fc0 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
76fe0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
77000 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
77020 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
77040 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
77060 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
77080 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
770a0 9a 00 00 00 5f 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 40 31 36 00 ...._InitOnceBeginInitialize@16.
770c0 5f 5f 69 6d 70 5f 5f 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 40 31 __imp__InitOnceBeginInitialize@1
770e0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
77100 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
77120 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
77140 30 30 36 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00640.o/..1516161014..0.....0...
77160 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..688.......`.L.......x.
77180 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
771a0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
771c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
771e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
77200 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
77220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
77240 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
77260 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
77280 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
772a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 02 49 6e 69 74 41 74 6f 6d ...%....................InitAtom
772c0 54 61 62 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Table...........................
772e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
77300 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
77320 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
77340 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
77360 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
77380 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
773a0 02 00 84 00 00 00 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e ......_InitAtomTable@4.__imp__In
773c0 69 74 41 74 6f 6d 54 61 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 itAtomTable@4.__head_C__Users_Pe
773e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
77400 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
77420 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00639.o/..1516161014
77440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 ..0.....0.....100666..674.......
77460 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
77480 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
774a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
774c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
774e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
77500 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
77520 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
77540 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
77560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
77580 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
775a0 00 00 7f 02 48 65 61 70 57 61 6c 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ....HeapWalk....................
775c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
775e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
77600 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
77620 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
77640 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
77660 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
77680 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 48 65 61 70 57 61 6c 6b 40 38 00 5f 5f 69 6d 70 5f ..........z..._HeapWalk@8.__imp_
776a0 5f 48 65 61 70 57 61 6c 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 _HeapWalk@8.__head_C__Users_Pete
776c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
776e0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
77700 32 5f 61 00 64 71 71 66 62 73 30 30 36 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00638.o/..1516161014..
77720 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
77740 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
77760 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
77780 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
777a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
777c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
777e0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
77800 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
77820 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
77840 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
77860 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
77880 7e 02 48 65 61 70 56 61 6c 69 64 61 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ~.HeapValidate..................
778a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
778c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
778e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
77900 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
77920 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
77940 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
77960 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 48 65 61 70 56 61 6c 69 64 61 74 65 40 31 32 ................_HeapValidate@12
77980 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 56 61 6c 69 64 61 74 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 .__imp__HeapValidate@12.__head_C
779a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
779c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
779e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 33 37 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00637.o/..
77a00 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
77a20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 682.......`.L.......x...........
77a40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
77a60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
77a80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
77aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
77ac0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
77ae0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
77b00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
77b20 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
77b40 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
77b60 00 00 00 00 00 00 00 00 00 00 00 00 7d 02 48 65 61 70 55 6e 6c 6f 63 6b 00 00 00 00 02 00 00 00 ............}.HeapUnlock........
77b80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
77ba0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
77bc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
77be0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
77c00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
77c20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
77c40 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 48 65 61 ..........&.............~..._Hea
77c60 70 55 6e 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 55 6e 6c 6f 63 6b 40 34 00 5f 5f pUnlock@4.__imp__HeapUnlock@4.__
77c80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
77ca0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
77cc0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 33 _downlevel_kernel32_a.dqqfbs0063
77ce0 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161014..0.....0.....10
77d00 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 0666..676.......`.L.......t.....
77d20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 .......text...............,...L.
77d40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
77d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
77d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
77da0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 data$7............4...V.........
77dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 ....0..idata$5............8...`.
77de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
77e00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...j.............0..idata$6..
77e20 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
77e40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7c 02 48 65 61 70 53 69 7a 65 00 00 02 00 ..................|.HeapSize....
77e60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
77e80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
77ea0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
77ec0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
77ee0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
77f00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
77f20 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 48 ............$.............|..._H
77f40 65 61 70 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 53 69 7a 65 40 31 32 00 5f 5f eapSize@12.__imp__HeapSize@12.__
77f60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
77f80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
77fa0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 33 _downlevel_kernel32_a.dqqfbs0063
77fc0 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161014..0.....0.....10
77fe0 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..708.......`.L.............
78000 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
78020 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
78040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
78060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
78080 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
780a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
780c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
780e0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
78100 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
78120 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7b 02 48 65 61 70 53 65 74 49 6e 66 6f 72 ..................{.HeapSetInfor
78140 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 mation..........................
78160 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
78180 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
781a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
781c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
781e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
78200 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
78220 00 00 00 00 02 00 90 00 00 00 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 .........._HeapSetInformation@16
78240 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f .__imp__HeapSetInformation@16.__
78260 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
78280 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
782a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 33 _downlevel_kernel32_a.dqqfbs0063
782c0 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161014..0.....0.....10
782e0 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..686.......`.L.......x.....
78300 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
78320 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
78340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
78360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
78380 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
783a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
783c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
783e0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
78400 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
78420 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7a 02 48 65 61 70 52 65 41 6c 6c 6f 63 00 ..................z.HeapReAlloc.
78440 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
78460 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
78480 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
784a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
784c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
784e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
78500 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................*...............
78520 00 00 5f 48 65 61 70 52 65 41 6c 6c 6f 63 40 31 36 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 52 65 41 .._HeapReAlloc@16.__imp__HeapReA
78540 6c 6c 6f 63 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lloc@16.__head_C__Users_Peter_Co
78560 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
78580 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
785a0 64 71 71 66 62 73 30 30 36 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00633.o/..1516161014..0...
785c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..712.......`.L...
785e0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
78600 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
78620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
78640 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
78660 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
78680 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
786a0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
786c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
786e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
78700 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 79 02 48 65 .........%..................y.He
78720 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 apQueryInformation..............
78740 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
78760 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
78780 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
787a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
787c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
787e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
78800 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 48 65 61 70 51 75 65 72 79 49 6e ..<................._HeapQueryIn
78820 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 51 75 65 72 79 49 6e 66 formation@20.__imp__HeapQueryInf
78840 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ormation@20.__head_C__Users_Pete
78860 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
78880 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
788a0 32 5f 61 00 64 71 71 66 62 73 30 30 36 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00632.o/..1516161014..
788c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
788e0 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
78900 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
78920 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
78940 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
78960 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
78980 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
789a0 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
789c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
789e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
78a00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
78a20 78 02 48 65 61 70 4c 6f 63 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 x.HeapLock......................
78a40 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
78a60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
78a80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
78aa0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
78ac0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
78ae0 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
78b00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 48 65 61 70 4c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 48 ........z..._HeapLock@4.__imp__H
78b20 65 61 70 4c 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eapLock@4.__head_C__Users_Peter_
78b40 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
78b60 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
78b80 61 00 64 71 71 66 62 73 30 30 36 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00631.o/..1516161014..0.
78ba0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..676.......`.L.
78bc0 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......t............text.........
78be0 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...L.............0`.data.
78c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
78c20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
78c40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
78c60 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..V.............0..idata$5......
78c80 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...`.............0..idata
78ca0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...j.............
78cc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
78ce0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 02 ...........%..................w.
78d00 48 65 61 70 46 72 65 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 HeapFree........................
78d20 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
78d40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
78d60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
78d80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
78da0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
78dc0 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
78de0 00 00 00 00 02 00 7c 00 00 00 5f 48 65 61 70 46 72 65 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 ......|..._HeapFree@12.__imp__He
78e00 61 70 46 72 65 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f apFree@12.__head_C__Users_Peter_
78e20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
78e40 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
78e60 61 00 64 71 71 66 62 73 30 30 36 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00630.o/..1516161014..0.
78e80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..684.......`.L.
78ea0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
78ec0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
78ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
78f00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
78f20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
78f40 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
78f60 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
78f80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
78fa0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
78fc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 76 02 ...........%..................v.
78fe0 48 65 61 70 44 65 73 74 72 6f 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 HeapDestroy.....................
79000 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
79020 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
79040 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
79060 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
79080 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
790a0 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
790c0 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 48 65 61 70 44 65 73 74 72 6f 79 40 34 00 5f 5f 69 .............._HeapDestroy@4.__i
790e0 6d 70 5f 5f 48 65 61 70 44 65 73 74 72 6f 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__HeapDestroy@4.__head_C__User
79100 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
79120 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
79140 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00629.o/..151616
79160 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 1014..0.....0.....100666..684...
79180 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
791a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
791c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
791e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
79200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
79220 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
79240 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
79260 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
79280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
792a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
792c0 00 00 00 00 00 00 75 02 48 65 61 70 43 72 65 61 74 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ......u.HeapCreate..............
792e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
79300 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
79320 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
79340 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
79360 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
79380 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
793a0 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 48 65 61 70 43 72 65 61 74 ....(................._HeapCreat
793c0 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 43 72 65 61 74 65 40 31 32 00 5f 5f 68 65 61 64 e@12.__imp__HeapCreate@12.__head
793e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
79400 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
79420 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 32 38 2e 6f 2f nlevel_kernel32_a.dqqfbs00628.o/
79440 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
79460 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..684.......`.L.......x.........
79480 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
794a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
794c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
794e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
79500 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
79520 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
79540 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
79560 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
79580 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
795a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 74 02 48 65 61 70 43 6f 6d 70 61 63 74 00 00 00 02 00 ..............t.HeapCompact.....
795c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
795e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
79600 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
79620 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
79640 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
79660 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
79680 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 48 ............(................._H
796a0 65 61 70 43 6f 6d 70 61 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 43 6f 6d 70 61 63 74 40 eapCompact@8.__imp__HeapCompact@
796c0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
796e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
79700 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
79720 30 30 36 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00627.o/..1516161014..0.....0...
79740 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..678.......`.L.......t.
79760 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
79780 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
797a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
797c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
797e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
79800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
79820 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
79840 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
79860 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
79880 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 02 48 65 61 70 41 6c 6c 6f ...%..................s.HeapAllo
798a0 63 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 c...............................
798c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
798e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
79900 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
79920 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
79940 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
79960 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................&.............~.
79980 00 00 5f 48 65 61 70 41 6c 6c 6f 63 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 41 6c 6c 6f 63 .._HeapAlloc@12.__imp__HeapAlloc
799a0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
799c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
799e0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
79a00 62 73 30 30 36 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00626.o/..1516161014..0.....0.
79a20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..682.......`.L.......
79a40 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
79a60 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
79a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
79aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
79ac0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
79ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
79b00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
79b20 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
79b40 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
79b60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 02 48 65 61 70 33 32 .....%..................r.Heap32
79b80 4e 65 78 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Next............................
79ba0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
79bc0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
79be0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
79c00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
79c20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
79c40 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
79c60 00 00 02 00 7e 00 00 00 5f 48 65 61 70 33 32 4e 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 48 65 61 ....~..._Heap32Next@4.__imp__Hea
79c80 70 33 32 4e 65 78 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f p32Next@4.__head_C__Users_Peter_
79ca0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
79cc0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
79ce0 61 00 64 71 71 66 62 73 30 30 36 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00625.o/..1516161014..0.
79d00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..694.......`.L.
79d20 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
79d40 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
79d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
79d80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
79da0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
79dc0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
79de0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
79e00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
79e20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
79e40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 02 ...........%..................q.
79e60 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 Heap32ListNext..................
79e80 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
79ea0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
79ec0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
79ee0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
79f00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
79f20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
79f40 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 .................._Heap32ListNex
79f60 74 40 38 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 40 38 00 5f 5f 68 65 t@8.__imp__Heap32ListNext@8.__he
79f80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
79fa0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
79fc0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 32 34 2e ownlevel_kernel32_a.dqqfbs00624.
79fe0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
7a000 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..696.......`.L.......|.......
7a020 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
7a040 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
7a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
7a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
7a0a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
7a0c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
7a0e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
7a100 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
7a120 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
7a140 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 02 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 ................p.Heap32ListFirs
7a160 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 t...............................
7a180 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7a1a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7a1c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7a1e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7a200 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7a220 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
7a240 88 00 00 00 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 48 65 ...._Heap32ListFirst@8.__imp__He
7a260 61 70 33 32 4c 69 73 74 46 69 72 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ap32ListFirst@8.__head_C__Users_
7a280 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
7a2a0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
7a2c0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00623.o/..15161610
7a2e0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 14..0.....0.....100666..686.....
7a300 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
7a320 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
7a340 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7a360 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7a380 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
7a3a0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
7a3c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
7a3e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
7a400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
7a420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7a440 00 00 00 00 6f 02 48 65 61 70 33 32 46 69 72 73 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....o.Heap32First...............
7a460 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
7a480 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7a4a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7a4c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7a4e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7a500 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7a520 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 48 65 61 70 33 32 46 69 72 73 74 ..*................._Heap32First
7a540 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 33 32 46 69 72 73 74 40 31 32 00 5f 5f 68 65 61 64 @12.__imp__Heap32First@12.__head
7a560 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
7a580 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
7a5a0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 32 32 2e 6f 2f nlevel_kernel32_a.dqqfbs00622.o/
7a5c0 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
7a5e0 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..686.......`.L.......x.........
7a600 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
7a620 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7a680 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
7a6a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
7a6c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7a6e0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
7a700 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7a720 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6e 02 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 00 02 00 ..............n.GlobalUnlock....
7a740 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7a760 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7a780 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7a7a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7a7c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7a7e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
7a800 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 47 ............*................._G
7a820 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 55 6e 6c 6f 63 lobalUnlock@4.__imp__GlobalUnloc
7a840 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 k@4.__head_C__Users_Peter_Code_w
7a860 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
7a880 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
7a8a0 62 73 30 30 36 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00621.o/..1516161014..0.....0.
7a8c0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..682.......`.L.......
7a8e0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
7a900 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
7a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7a940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7a960 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
7a980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
7a9a0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
7a9c0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
7a9e0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
7aa00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 02 47 6c 6f 62 61 6c .....%..................m.Global
7aa20 53 69 7a 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Size............................
7aa40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7aa60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7aa80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7aaa0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7aac0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7aae0 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
7ab00 00 00 02 00 7e 00 00 00 5f 47 6c 6f 62 61 6c 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f ....~..._GlobalSize@4.__imp__Glo
7ab20 62 61 6c 53 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f balSize@4.__head_C__Users_Peter_
7ab40 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
7ab60 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
7ab80 61 00 64 71 71 66 62 73 30 30 36 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00620.o/..1516161014..0.
7aba0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..690.......`.L.
7abc0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
7abe0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
7ac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7ac20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7ac40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7ac60 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
7ac80 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
7aca0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
7acc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
7ace0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6c 02 ...........%..................l.
7ad00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 GlobalReAlloc...................
7ad20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
7ad40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
7ad60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
7ad80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
7ada0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
7adc0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
7ade0 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 40 31 32 00 .............._GlobalReAlloc@12.
7ae00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 40 31 32 00 5f 5f 68 65 61 64 5f 43 __imp__GlobalReAlloc@12.__head_C
7ae20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
7ae40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
7ae60 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 31 39 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00619.o/..
7ae80 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
7aea0 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 710.......`.L...................
7aec0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
7aee0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7af00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7af40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
7af60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
7af80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
7afa0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
7afc0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
7afe0 00 00 00 00 00 00 00 00 00 00 00 00 6b 02 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 ............k.GlobalMemoryStatus
7b000 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 Ex..............................
7b020 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7b040 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7b060 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7b080 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7b0a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7b0c0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
7b0e0 92 00 00 00 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 40 34 00 5f 5f 69 6d ...._GlobalMemoryStatusEx@4.__im
7b100 70 5f 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 40 34 00 5f 5f 68 65 61 64 p__GlobalMemoryStatusEx@4.__head
7b120 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
7b140 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
7b160 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 31 38 2e 6f 2f nlevel_kernel32_a.dqqfbs00618.o/
7b180 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
7b1a0 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..706.......`.L.................
7b1c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
7b1e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7b200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7b220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7b240 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
7b260 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
7b280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7b2a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
7b2c0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7b2e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6a 02 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 ..............j.GlobalMemoryStat
7b300 75 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 us..............................
7b320 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7b340 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7b360 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7b380 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7b3a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7b3c0 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
7b3e0 02 00 8e 00 00 00 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 40 34 00 5f 5f 69 6d ......_GlobalMemoryStatus@4.__im
7b400 70 5f 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 40 34 00 5f 5f 68 65 61 64 5f 43 p__GlobalMemoryStatus@4.__head_C
7b420 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
7b440 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
7b460 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 31 37 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00617.o/..
7b480 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
7b4a0 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 682.......`.L.......x...........
7b4c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
7b4e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7b500 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7b520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7b540 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
7b560 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
7b580 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
7b5a0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
7b5c0 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
7b5e0 00 00 00 00 00 00 00 00 00 00 00 00 69 02 47 6c 6f 62 61 6c 4c 6f 63 6b 00 00 00 00 02 00 00 00 ............i.GlobalLock........
7b600 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
7b620 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7b640 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7b660 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7b680 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7b6a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
7b6c0 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 47 6c 6f ..........&.............~..._Glo
7b6e0 62 61 6c 4c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 40 34 00 5f 5f balLock@4.__imp__GlobalLock@4.__
7b700 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
7b720 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
7b740 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 31 _downlevel_kernel32_a.dqqfbs0061
7b760 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161014..0.....0.....10
7b780 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..686.......`.L.......x.....
7b7a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
7b7c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
7b7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
7b800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
7b820 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
7b840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
7b860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
7b880 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
7b8a0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
7b8c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 02 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 ..................h.GlobalHandle
7b8e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7b900 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7b920 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7b940 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7b960 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7b980 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
7b9a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................*...............
7b9c0 00 00 5f 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 48 .._GlobalHandle@4.__imp__GlobalH
7b9e0 61 6e 64 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f andle@4.__head_C__Users_Peter_Co
7ba00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
7ba20 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
7ba40 64 71 71 66 62 73 30 30 36 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00615.o/..1516161014..0...
7ba60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
7ba80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
7baa0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
7bac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7bae0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7bb00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7bb20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
7bb40 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
7bb60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
7bb80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
7bba0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 02 47 6c .........%..................g.Gl
7bbc0 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 obalGetAtomNameW................
7bbe0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
7bc00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7bc20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7bc40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7bc60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7bc80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7bca0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 6c 6f 62 61 6c 47 65 74 41 74 ..8................._GlobalGetAt
7bcc0 6f 6d 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e omNameW@12.__imp__GlobalGetAtomN
7bce0 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ameW@12.__head_C__Users_Peter_Co
7bd00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
7bd20 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
7bd40 64 71 71 66 62 73 30 30 36 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00614.o/..1516161014..0...
7bd60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
7bd80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
7bda0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
7bdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7bde0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7be00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7be20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
7be40 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
7be60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
7be80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
7bea0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 02 47 6c .........%..................f.Gl
7bec0 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 obalGetAtomNameA................
7bee0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
7bf00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7bf20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7bf40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7bf60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7bf80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7bfa0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 6c 6f 62 61 6c 47 65 74 41 74 ..8................._GlobalGetAt
7bfc0 6f 6d 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e omNameA@12.__imp__GlobalGetAtomN
7bfe0 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ameA@12.__head_C__Users_Peter_Co
7c000 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
7c020 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
7c040 64 71 71 66 62 73 30 30 36 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00613.o/..1516161014..0...
7c060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..682.......`.L...
7c080 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
7c0a0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
7c0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7c0e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7c100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7c120 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
7c140 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
7c160 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
7c180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
7c1a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 65 02 47 6c .........%..................e.Gl
7c1c0 6f 62 61 6c 46 72 65 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 obalFree........................
7c1e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7c200 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7c220 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7c240 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7c260 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7c280 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
7c2a0 00 00 00 00 00 00 02 00 7e 00 00 00 5f 47 6c 6f 62 61 6c 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f ........~..._GlobalFree@4.__imp_
7c2c0 5f 47 6c 6f 62 61 6c 46 72 65 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _GlobalFree@4.__head_C__Users_Pe
7c2e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
7c300 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
7c320 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00612.o/..1516161014
7c340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
7c360 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
7c380 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
7c3a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
7c3c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
7c3e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
7c400 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
7c420 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
7c440 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
7c460 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
7c480 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
7c4a0 00 00 64 02 47 6c 6f 62 61 6c 46 6c 61 67 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..d.GlobalFlags.................
7c4c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
7c4e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7c500 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7c520 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7c540 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7c560 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7c580 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 40 34 (................._GlobalFlags@4
7c5a0 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__GlobalFlags@4.__head_C__
7c5c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
7c5e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
7c600 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 31 31 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00611.o/..15
7c620 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161014..0.....0.....100666..69
7c640 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
7c660 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
7c680 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7c6a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7c6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7c6e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
7c700 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
7c720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
7c740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
7c760 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
7c780 00 00 00 00 00 00 00 00 00 00 63 02 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 00 00 02 00 ..........c.GlobalFindAtomW.....
7c7a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7c7c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7c7e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7c800 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7c820 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7c840 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
7c860 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 ............0................._G
7c880 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 46 69 lobalFindAtomW@4.__imp__GlobalFi
7c8a0 6e 64 41 74 6f 6d 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ndAtomW@4.__head_C__Users_Peter_
7c8c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
7c8e0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
7c900 61 00 64 71 71 66 62 73 30 30 36 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00610.o/..1516161014..0.
7c920 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
7c940 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
7c960 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
7c980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7c9a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7c9c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7c9e0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
7ca00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
7ca20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
7ca40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
7ca60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 02 ...........%..................b.
7ca80 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GlobalFindAtomA.................
7caa0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
7cac0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7cae0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7cb00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7cb20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7cb40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7cb60 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 0................._GlobalFindAto
7cb80 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 40 34 00 5f 5f mA@4.__imp__GlobalFindAtomA@4.__
7cba0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
7cbc0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
7cbe0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 30 _downlevel_kernel32_a.dqqfbs0060
7cc00 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161014..0.....0.....10
7cc20 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..698.......`.L.......|.....
7cc40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
7cc60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
7cc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
7cca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
7ccc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
7cce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
7cd00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
7cd20 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
7cd40 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
7cd60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 61 02 47 6c 6f 62 61 6c 44 65 6c 65 74 65 ..................a.GlobalDelete
7cd80 41 74 6f 6d 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Atom............................
7cda0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7cdc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7cde0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7ce00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7ce20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7ce40 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
7ce60 02 00 8a 00 00 00 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 5f 69 6d 70 5f ......_GlobalDeleteAtom@4.__imp_
7ce80 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _GlobalDeleteAtom@4.__head_C__Us
7cea0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
7cec0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
7cee0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 30 38 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00608.o/..1516
7cf00 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 161014..0.....0.....100666..684.
7cf20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
7cf40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
7cf60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7cf80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7cfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7cfc0 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
7cfe0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
7d000 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
7d020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
7d040 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
7d060 00 00 00 00 00 00 00 00 60 02 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 00 00 02 00 00 00 04 00 00 00 ........`.GlobalAlloc...........
7d080 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7d0a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
7d0c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
7d0e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
7d100 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
7d120 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
7d140 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 47 6c 6f 62 61 6c 41 ......(................._GlobalA
7d160 6c 6c 6f 63 40 38 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 40 38 00 5f 5f 68 65 lloc@8.__imp__GlobalAlloc@8.__he
7d180 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
7d1a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
7d1c0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 30 37 2e ownlevel_kernel32_a.dqqfbs00607.
7d1e0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
7d200 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..694.......`.L.......|.......
7d220 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
7d240 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
7d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
7d280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
7d2a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
7d2c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
7d2e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
7d300 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
7d320 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
7d340 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 02 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 ................_.GlobalAddAtomW
7d360 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
7d380 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7d3a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7d3c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7d3e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7d400 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7d420 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
7d440 86 00 00 00 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f ...._GlobalAddAtomW@4.__imp__Glo
7d460 62 61 6c 41 64 64 41 74 6f 6d 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 balAddAtomW@4.__head_C__Users_Pe
7d480 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
7d4a0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
7d4c0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00606.o/..1516161014
7d4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
7d500 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
7d520 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
7d540 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
7d560 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
7d580 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
7d5a0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
7d5c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
7d5e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
7d600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
7d620 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
7d640 00 00 5e 02 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 ..^.GlobalAddAtomExW............
7d660 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
7d680 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7d6a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7d6c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7d6e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7d700 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7d720 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 6c 6f 62 61 6c 41 64 64 ....2................._GlobalAdd
7d740 41 74 6f 6d 45 78 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 AtomExW@8.__imp__GlobalAddAtomEx
7d760 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@8.__head_C__Users_Peter_Code_w
7d780 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
7d7a0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
7d7c0 62 73 30 30 36 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00605.o/..1516161014..0.....0.
7d7e0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
7d800 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
7d820 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
7d840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d880 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
7d8a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
7d8c0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
7d8e0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
7d900 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
7d920 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 02 47 6c 6f 62 61 6c .....%..................].Global
7d940 41 64 64 41 74 6f 6d 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 AddAtomExA......................
7d960 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7d980 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7d9a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7d9c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7d9e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7da00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
7da20 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 40 38 00 ............_GlobalAddAtomExA@8.
7da40 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 40 38 00 5f 5f 68 65 61 64 __imp__GlobalAddAtomExA@8.__head
7da60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
7da80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
7daa0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 30 34 2e 6f 2f nlevel_kernel32_a.dqqfbs00604.o/
7dac0 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
7dae0 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..694.......`.L.......|.........
7db00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
7db20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7db40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7db60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7db80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
7dba0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
7dbc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7dbe0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
7dc00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7dc20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5c 02 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 00 ..............\.GlobalAddAtomA..
7dc40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7dc60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7dc80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7dca0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7dcc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7dce0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
7dd00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................................
7dd20 00 00 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 .._GlobalAddAtomA@4.__imp__Globa
7dd40 6c 41 64 64 41 74 6f 6d 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 lAddAtomA@4.__head_C__Users_Pete
7dd60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
7dd80 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
7dda0 32 5f 61 00 64 71 71 66 62 73 30 30 36 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00603.o/..1516161014..
7ddc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
7dde0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
7de00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
7de20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7de40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7de60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7de80 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
7dea0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
7dec0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
7dee0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
7df00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
7df20 5b 02 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 02 00 00 00 04 00 00 00 [.GetXStateFeaturesMask.........
7df40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7df60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
7df80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
7dfa0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
7dfc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
7dfe0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
7e000 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 47 65 74 58 53 74 61 ......<................._GetXSta
7e020 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 58 53 74 61 74 teFeaturesMask@8.__imp__GetXStat
7e040 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eFeaturesMask@8.__head_C__Users_
7e060 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
7e080 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
7e0a0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00602.o/..15161610
7e0c0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 14..0.....0.....100666..690.....
7e0e0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
7e100 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
7e120 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7e140 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7e160 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
7e180 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
7e1a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
7e1c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
7e1e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
7e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7e220 00 00 00 00 5a 02 47 65 74 57 72 69 74 65 57 61 74 63 68 00 02 00 00 00 04 00 00 00 06 00 00 00 ....Z.GetWriteWatch.............
7e240 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
7e260 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7e280 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7e2a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7e2c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7e2e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7e300 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 47 65 74 57 72 69 74 65 57 61 74 ...................._GetWriteWat
7e320 63 68 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 72 69 74 65 57 61 74 63 68 40 32 34 00 5f 5f ch@24.__imp__GetWriteWatch@24.__
7e340 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
7e360 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
7e380 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 36 30 _downlevel_kernel32_a.dqqfbs0060
7e3a0 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161014..0.....0.....10
7e3c0 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..710.......`.L.............
7e3e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
7e400 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
7e420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
7e440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
7e460 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
7e480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
7e4a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
7e4c0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
7e4e0 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
7e500 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 02 47 65 74 57 69 6e 64 6f 77 73 44 69 ..................Y.GetWindowsDi
7e520 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rectoryW........................
7e540 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7e560 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7e580 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7e5a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7e5c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7e5e0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
7e600 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 40 .........._GetWindowsDirectoryW@
7e620 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 40 38 00 8.__imp__GetWindowsDirectoryW@8.
7e640 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
7e660 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
7e680 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
7e6a0 36 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 600.o/..1516161014..0.....0.....
7e6c0 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..710.......`.L...........
7e6e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7e700 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
7e720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7e740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7e760 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
7e780 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
7e7a0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
7e7c0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
7e7e0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
7e800 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 58 02 47 65 74 57 69 6e 64 6f 77 73 .%..................X.GetWindows
7e820 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 DirectoryA......................
7e840 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7e860 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7e880 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7e8a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7e8c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7e8e0 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
7e900 00 00 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 ............_GetWindowsDirectory
7e920 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 40 A@8.__imp__GetWindowsDirectoryA@
7e940 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
7e960 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
7e980 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
7e9a0 30 30 35 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00599.o/..1516161014..0.....0...
7e9c0 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..748.......`.L.........
7e9e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7ea00 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
7ea20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7ea40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7ea60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
7ea80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
7eaa0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
7eac0 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
7eae0 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...@.................
7eb00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 57 02 47 65 74 56 6f 6c 75 6d ...%..................W.GetVolum
7eb20 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 00 02 00 00 00 04 00 ePathNamesForVolumeNameW........
7eb40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
7eb60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
7eb80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
7eba0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
7ebc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
7ebe0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 ......................).........
7ec00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ac 00 00 00 5f 47 65 74 56 6f ........T................._GetVo
7ec20 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 40 31 36 00 5f lumePathNamesForVolumeNameW@16._
7ec40 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d _imp__GetVolumePathNamesForVolum
7ec60 65 4e 61 6d 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eNameW@16.__head_C__Users_Peter_
7ec80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
7eca0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
7ecc0 61 00 64 71 71 66 62 73 30 30 35 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00598.o/..1516161014..0.
7ece0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..748.......`.L.
7ed00 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
7ed20 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
7ed40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7ed60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7ed80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7eda0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
7edc0 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
7ede0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
7ee00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........$...@.........
7ee20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 02 ...........%..................V.
7ee40 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 GetVolumePathNamesForVolumeNameA
7ee60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7ee80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7eea0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7eec0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7eee0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7ef00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 ..............................).
7ef20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ac 00 ................T...............
7ef40 00 00 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 .._GetVolumePathNamesForVolumeNa
7ef60 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 meA@16.__imp__GetVolumePathNames
7ef80 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ForVolumeNameA@16.__head_C__User
7efa0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
7efc0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
7efe0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00597.o/..151616
7f000 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 1014..0.....0.....100666..708...
7f020 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
7f040 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
7f060 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7f080 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7f0c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
7f0e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
7f100 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
7f120 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
7f140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7f160 00 00 00 00 00 00 55 02 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 00 00 00 02 00 ......U.GetVolumePathNameW......
7f180 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7f1a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7f1c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7f1e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7f200 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7f220 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
7f240 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 ............8................._G
7f260 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 etVolumePathNameW@12.__imp__GetV
7f280 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 olumePathNameW@12.__head_C__User
7f2a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
7f2c0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
7f2e0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00596.o/..151616
7f300 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 1014..0.....0.....100666..708...
7f320 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
7f340 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
7f360 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7f380 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7f3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7f3c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
7f3e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
7f400 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
7f420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
7f440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7f460 00 00 00 00 00 00 54 02 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 00 00 00 02 00 ......T.GetVolumePathNameA......
7f480 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7f4a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7f4c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7f4e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7f500 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7f520 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
7f540 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 ............8................._G
7f560 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 etVolumePathNameA@12.__imp__GetV
7f580 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 olumePathNameA@12.__head_C__User
7f5a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
7f5c0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
7f5e0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00595.o/..151616
7f600 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 30 20 20 20 1014..0.....0.....100666..750...
7f620 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
7f640 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
7f660 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7f680 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7f6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7f6c0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
7f6e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
7f700 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
7f720 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 ........0..idata$6........$...@.
7f740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7f760 00 00 00 00 00 00 53 02 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f ......S.GetVolumeNameForVolumeMo
7f780 75 6e 74 50 6f 69 6e 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 untPointW.......................
7f7a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7f7c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7f7e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7f800 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7f820 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7f840 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 ......*.................V.......
7f860 00 00 00 00 02 00 ae 00 00 00 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d .........._GetVolumeNameForVolum
7f880 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 eMountPointW@12.__imp__GetVolume
7f8a0 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 32 00 5f 5f 68 65 NameForVolumeMountPointW@12.__he
7f8c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
7f8e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
7f900 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 39 34 2e ownlevel_kernel32_a.dqqfbs00594.
7f920 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
7f940 36 36 20 20 37 35 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..750.......`.L...............
7f960 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
7f980 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
7f9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
7f9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
7f9e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
7fa00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
7fa20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
7fa40 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
7fa60 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...@....................%..
7fa80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 02 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 ................R.GetVolumeNameF
7faa0 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 orVolumeMountPointA.............
7fac0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
7fae0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7fb00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7fb20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7fb40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7fb60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................*...............
7fb80 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 ae 00 00 00 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 ..V................._GetVolumeNa
7fba0 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 69 6d 70 5f meForVolumeMountPointA@12.__imp_
7fbc0 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e _GetVolumeNameForVolumeMountPoin
7fbe0 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 tA@12.__head_C__Users_Peter_Code
7fc00 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
7fc20 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
7fc40 71 66 62 73 30 30 35 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00593.o/..1516161014..0.....
7fc60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..714.......`.L.....
7fc80 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
7fca0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
7fcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7fce0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7fd00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
7fd20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
7fd40 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
7fd60 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
7fd80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
7fda0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 02 47 65 74 56 .......%..................Q.GetV
7fdc0 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 olumeInformationW...............
7fde0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
7fe00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7fe20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7fe40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7fe60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7fe80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7fea0 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f >................._GetVolumeInfo
7fec0 72 6d 61 74 69 6f 6e 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f rmationW@32.__imp__GetVolumeInfo
7fee0 72 6d 61 74 69 6f 6e 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 rmationW@32.__head_C__Users_Pete
7ff00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
7ff20 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
7ff40 32 5f 61 00 64 71 71 66 62 73 30 30 35 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00592.o/..1516161014..
7ff60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..738.......`.
7ff80 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
7ffa0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
7ffc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7ffe0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
80000 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
80020 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
80040 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
80060 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
80080 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
800a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
800c0 50 02 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 P.GetVolumeInformationByHandleW.
800e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
80100 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
80120 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
80140 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
80160 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
80180 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
801a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 ..............N.................
801c0 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 40 33 _GetVolumeInformationByHandleW@3
801e0 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 2.__imp__GetVolumeInformationByH
80200 61 6e 64 6c 65 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f andleW@32.__head_C__Users_Peter_
80220 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
80240 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
80260 61 00 64 71 71 66 62 73 30 30 35 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00591.o/..1516161014..0.
80280 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..714.......`.L.
802a0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
802c0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
802e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
80300 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
80320 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
80340 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
80360 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
80380 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
803a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
803c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 02 ...........%..................O.
803e0 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 02 00 00 00 04 00 00 00 06 00 GetVolumeInformationA...........
80400 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
80420 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
80440 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
80460 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
80480 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
804a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
804c0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 47 65 74 56 6f 6c 75 6d 65 ....>................._GetVolume
804e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 InformationA@32.__imp__GetVolume
80500 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f InformationA@32.__head_C__Users_
80520 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
80540 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
80560 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00590.o/..15161610
80580 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 14..0.....0.....100666..688.....
805a0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
805c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
805e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
80600 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
80620 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
80640 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
80660 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
80680 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
806a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
806c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
806e0 00 00 00 00 4e 02 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 ....N.GetVersionExW.............
80700 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
80720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
80740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
80760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
80780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
807a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
807c0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 47 65 74 56 65 72 73 69 6f 6e 45 ..,................._GetVersionE
807e0 78 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 57 40 34 00 5f 5f 68 65 xW@4.__imp__GetVersionExW@4.__he
80800 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
80820 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
80840 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 38 39 2e ownlevel_kernel32_a.dqqfbs00589.
80860 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
80880 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..688.......`.L.......x.......
808a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
808c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
808e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
80900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
80920 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
80940 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
80960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
80980 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
809a0 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
809c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4d 02 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 ................M.GetVersionExA.
809e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
80a00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
80a20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
80a40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
80a60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
80a80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
80aa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 ..............,.................
80ac0 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 73 69 _GetVersionExA@4.__imp__GetVersi
80ae0 6f 6e 45 78 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f onExA@4.__head_C__Users_Peter_Co
80b00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
80b20 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
80b40 64 71 71 66 62 73 30 30 35 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00588.o/..1516161014..0...
80b60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..682.......`.L...
80b80 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
80ba0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
80bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
80be0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
80c00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
80c20 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
80c40 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
80c60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
80c80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
80ca0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4c 02 47 65 .........%..................L.Ge
80cc0 74 56 65 72 73 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tVersion........................
80ce0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
80d00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
80d20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
80d40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
80d60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
80d80 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
80da0 00 00 00 00 00 00 02 00 7e 00 00 00 5f 47 65 74 56 65 72 73 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f ........~..._GetVersion@0.__imp_
80dc0 5f 47 65 74 56 65 72 73 69 6f 6e 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _GetVersion@0.__head_C__Users_Pe
80de0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
80e00 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
80e20 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00587.o/..1516161014
80e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 ..0.....0.....100666..734.......
80e60 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
80e80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
80ea0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
80ec0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
80ee0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
80f00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
80f20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
80f40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
80f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
80f80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
80fa0 00 00 4b 02 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 ..K.GetUserPreferredUILanguages.
80fc0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
80fe0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
81000 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
81020 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
81040 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
81060 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
81080 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 ................J...............
810a0 00 00 5f 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 .._GetUserPreferredUILanguages@1
810c0 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 6.__imp__GetUserPreferredUILangu
810e0 61 67 65 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ages@16.__head_C__Users_Peter_Co
81100 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
81120 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
81140 64 71 71 66 62 73 30 30 35 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00586.o/..1516161014..0...
81160 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..686.......`.L...
81180 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
811a0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
811c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
811e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
81200 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
81220 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
81240 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
81260 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
81280 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
812a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4a 02 47 65 .........%..................J.Ge
812c0 74 55 73 65 72 47 65 6f 49 44 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tUserGeoID......................
812e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
81300 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
81320 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
81340 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
81360 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
81380 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
813a0 00 00 00 00 00 00 02 00 82 00 00 00 5f 47 65 74 55 73 65 72 47 65 6f 49 44 40 34 00 5f 5f 69 6d ............_GetUserGeoID@4.__im
813c0 70 5f 5f 47 65 74 55 73 65 72 47 65 6f 49 44 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__GetUserGeoID@4.__head_C__User
813e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
81400 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
81420 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00585.o/..151616
81440 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 1014..0.....0.....100666..722...
81460 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
81480 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
814a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
814c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
814e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
81500 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
81520 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
81540 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
81560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
81580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
815a0 00 00 00 00 00 00 49 02 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 ......I.GetUserDefaultUILanguage
815c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
815e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
81600 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
81620 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
81640 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
81660 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
81680 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 ................B...............
816a0 00 00 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f .._GetUserDefaultUILanguage@0.__
816c0 69 6d 70 5f 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 30 00 imp__GetUserDefaultUILanguage@0.
816e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
81700 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
81720 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
81740 35 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 584.o/..1516161014..0.....0.....
81760 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..722.......`.L...........
81780 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
817a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
817c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
817e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
81800 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
81820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
81840 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
81860 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
81880 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
818a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 48 02 47 65 74 55 73 65 72 44 65 66 .%..................H.GetUserDef
818c0 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 aultLocaleName..................
818e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
81900 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
81920 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
81940 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
81960 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
81980 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
819a0 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c ................_GetUserDefaultL
819c0 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c ocaleName@8.__imp__GetUserDefaul
819e0 74 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tLocaleName@8.__head_C__Users_Pe
81a00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
81a20 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
81a40 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00583.o/..1516161014
81a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
81a80 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
81aa0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
81ac0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
81ae0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
81b00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
81b20 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
81b40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
81b60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
81b80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
81ba0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
81bc0 00 00 47 02 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 00 02 00 00 00 04 00 ..G.GetUserDefaultLangID........
81be0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
81c00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
81c20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
81c40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
81c60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
81c80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
81ca0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 55 73 ........:................._GetUs
81cc0 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 erDefaultLangID@0.__imp__GetUser
81ce0 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f DefaultLangID@0.__head_C__Users_
81d00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
81d20 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
81d40 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00582.o/..15161610
81d60 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 14..0.....0.....100666..706.....
81d80 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
81da0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
81dc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
81de0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
81e00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
81e20 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
81e40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
81e60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
81e80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
81ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
81ec0 00 00 00 00 46 02 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 00 00 00 02 00 00 00 ....F.GetUserDefaultLCID........
81ee0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
81f00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
81f20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
81f40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
81f60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
81f80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
81fa0 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 47 65 74 ..........6................._Get
81fc0 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 UserDefaultLCID@0.__imp__GetUser
81fe0 44 65 66 61 75 6c 74 4c 43 49 44 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 DefaultLCID@0.__head_C__Users_Pe
82000 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
82020 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
82040 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00581.o/..1516161014
82060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 ..0.....0.....100666..702.......
82080 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
820a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
820c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
820e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
82100 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
82120 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
82140 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
82160 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
82180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
821a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
821c0 00 00 45 02 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 ..E.GetUILanguageInfo...........
821e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
82200 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
82220 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
82240 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
82260 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
82280 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
822a0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 47 65 74 55 49 4c 61 6e 67 ....6................._GetUILang
822c0 75 61 67 65 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 49 4c 61 6e 67 75 61 67 65 uageInfo@20.__imp__GetUILanguage
822e0 49 6e 66 6f 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Info@20.__head_C__Users_Peter_Co
82300 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
82320 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
82340 64 71 71 66 62 73 30 30 35 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00580.o/..1516161014..0...
82360 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..738.......`.L...
82380 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
823a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
823c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
823e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
82400 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
82420 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
82440 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
82460 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
82480 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
824a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 02 47 65 .........%..................D.Ge
824c0 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 02 00 00 00 tTimeZoneInformationForYear.....
824e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
82500 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
82520 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
82540 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
82560 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
82580 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
825a0 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 47 65 74 ..........N................._Get
825c0 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 40 31 32 00 5f 5f TimeZoneInformationForYear@12.__
825e0 69 6d 70 5f 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 imp__GetTimeZoneInformationForYe
82600 61 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ar@12.__head_C__Users_Peter_Code
82620 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
82640 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
82660 71 66 62 73 30 30 35 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00579.o/..1516161014..0.....
82680 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..718.......`.L.....
826a0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
826c0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
826e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
82700 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
82720 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
82740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
82760 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
82780 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
827a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
827c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 02 47 65 74 54 .......%..................C.GetT
827e0 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 imeZoneInformation..............
82800 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
82820 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
82840 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
82860 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
82880 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
828a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
828c0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 47 65 74 54 69 6d 65 5a 6f ....>................._GetTimeZo
828e0 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 6d 65 5a 6f neInformation@4.__imp__GetTimeZo
82900 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f neInformation@4.__head_C__Users_
82920 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
82940 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
82960 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00578.o/..15161610
82980 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 14..0.....0.....100666..696.....
829a0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
829c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
829e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
82a00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
82a20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
82a40 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
82a60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
82a80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
82aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
82ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
82ae0 00 00 00 00 42 02 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 00 00 00 02 00 00 00 04 00 00 00 ....B.GetTimeFormatW............
82b00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
82b20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
82b40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
82b60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
82b80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
82ba0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
82bc0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 54 69 6d 65 ......0................._GetTime
82be0 46 6f 72 6d 61 74 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 FormatW@24.__imp__GetTimeFormatW
82c00 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
82c20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
82c40 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
82c60 62 73 30 30 35 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00577.o/..1516161014..0.....0.
82c80 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
82ca0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
82cc0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
82ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
82d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82d20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
82d40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
82d60 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
82d80 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
82da0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
82dc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 02 47 65 74 54 69 6d .....%..................A.GetTim
82de0 65 46 6f 72 6d 61 74 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eFormatEx.......................
82e00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
82e20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
82e40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
82e60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
82e80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
82ea0 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
82ec0 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 40 32 34 00 ............_GetTimeFormatEx@24.
82ee0 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 5f 68 65 61 64 __imp__GetTimeFormatEx@24.__head
82f00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
82f20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
82f40 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 37 36 2e 6f 2f nlevel_kernel32_a.dqqfbs00576.o/
82f60 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
82f80 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..696.......`.L.......|.........
82fa0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
82fc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
82fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
83000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
83020 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
83040 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
83060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
83080 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
830a0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
830c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 02 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 00 ..............@.GetTimeFormatA..
830e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
83100 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
83120 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
83140 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
83160 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
83180 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
831a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................0...............
831c0 00 00 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 .._GetTimeFormatA@24.__imp__GetT
831e0 69 6d 65 46 6f 72 6d 61 74 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 imeFormatA@24.__head_C__Users_Pe
83200 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
83220 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
83240 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00575.o/..1516161014
83260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
83280 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
832a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
832c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
832e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
83300 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
83320 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
83340 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
83360 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
83380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
833a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
833c0 00 00 3f 02 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..?.GetTickCount................
833e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
83400 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
83420 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
83440 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
83460 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
83480 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
834a0 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 40 *................._GetTickCount@
834c0 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 40 30 00 5f 5f 68 65 61 64 5f 43 0.__imp__GetTickCount@0.__head_C
834e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
83500 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
83520 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 37 34 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00574.o/..
83540 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
83560 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 694.......`.L.......|...........
83580 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
835a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
835c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
835e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
83600 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
83620 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
83640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
83660 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
83680 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
836a0 00 00 00 00 00 00 00 00 00 00 00 00 3e 02 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 00 00 00 ............>.GetTickCount64....
836c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
836e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
83700 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
83720 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
83740 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
83760 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
83780 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ................................
837a0 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 63 6b _GetTickCount64@0.__imp__GetTick
837c0 43 6f 75 6e 74 36 34 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Count64@0.__head_C__Users_Peter_
837e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
83800 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
83820 61 00 64 71 71 66 62 73 30 30 35 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00573.o/..1516161014..0.
83840 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..708.......`.L.
83860 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
83880 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
838a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
838c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
838e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
83900 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
83920 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
83940 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
83960 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
83980 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 02 ...........%..................=.
839a0 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 GetThreadUILanguage.............
839c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
839e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
83a00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
83a20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
83a40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
83a60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
83a80 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 65 74 54 68 72 65 61 64 ....8................._GetThread
83aa0 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 55 49 4c UILanguage@0.__imp__GetThreadUIL
83ac0 61 6e 67 75 61 67 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f anguage@0.__head_C__Users_Peter_
83ae0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
83b00 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
83b20 61 00 64 71 71 66 62 73 30 30 35 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00572.o/..1516161014..0.
83b40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
83b60 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
83b80 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
83ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
83bc0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
83be0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
83c00 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
83c20 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
83c40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
83c60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
83c80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 02 ...........%..................<.
83ca0 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetThreadTimes..................
83cc0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
83ce0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
83d00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
83d20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
83d40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
83d60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
83d80 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 0................._GetThreadTime
83da0 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 40 32 30 00 5f 5f s@20.__imp__GetThreadTimes@20.__
83dc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
83de0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
83e00 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 37 _downlevel_kernel32_a.dqqfbs0057
83e20 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161014..0.....0.....10
83e40 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..720.......`.L.............
83e60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
83e80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
83ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
83ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
83ee0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
83f00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
83f20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
83f40 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
83f60 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
83f80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3b 02 47 65 74 54 68 72 65 61 64 53 65 6c ..................;.GetThreadSel
83fa0 65 63 74 6f 72 45 6e 74 72 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ectorEntry......................
83fc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
83fe0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
84000 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
84020 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
84040 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
84060 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
84080 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 .............._GetThreadSelector
840a0 45 6e 74 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f Entry@12.__imp__GetThreadSelecto
840c0 72 45 6e 74 72 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rEntry@12.__head_C__Users_Peter_
840e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
84100 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
84120 61 00 64 71 71 66 62 73 30 30 35 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00570.o/..1516161014..0.
84140 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..724.......`.L.
84160 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
84180 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
841a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
841c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
841e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
84200 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
84220 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
84240 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
84260 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
84280 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 02 ...........%..................:.
842a0 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 00 02 00 00 00 04 00 GetThreadSelectedCpuSets........
842c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
842e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
84300 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
84320 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
84340 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
84360 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
84380 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 47 65 74 54 68 ........D................._GetTh
843a0 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 readSelectedCpuSets@16.__imp__Ge
843c0 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 40 31 36 00 5f 5f 68 65 61 64 tThreadSelectedCpuSets@16.__head
843e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
84400 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
84420 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 36 39 2e 6f 2f nlevel_kernel32_a.dqqfbs00569.o/
84440 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
84460 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..718.......`.L.................
84480 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
844a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
844c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
844e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
84500 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
84520 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
84540 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
84560 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
84580 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
845a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 02 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 ..............9.GetThreadPriorit
845c0 79 42 6f 6f 73 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 yBoost..........................
845e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
84600 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
84620 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
84640 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
84660 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
84680 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
846a0 00 00 00 00 02 00 96 00 00 00 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 .........._GetThreadPriorityBoos
846c0 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 t@8.__imp__GetThreadPriorityBoos
846e0 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@8.__head_C__Users_Peter_Code_w
84700 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
84720 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
84740 62 73 30 30 35 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00568.o/..1516161014..0.....0.
84760 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..700.......`.L.......
84780 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
847a0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
847c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
847e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
84800 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
84820 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
84840 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
84860 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
84880 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
848a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 38 02 47 65 74 54 68 72 .....%..................8.GetThr
848c0 65 61 64 50 72 69 6f 72 69 74 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eadPriority.....................
848e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
84900 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
84920 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
84940 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
84960 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
84980 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
849a0 00 00 00 00 00 00 02 00 8c 00 00 00 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 40 34 ............_GetThreadPriority@4
849c0 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 40 34 00 5f 5f 68 65 .__imp__GetThreadPriority@4.__he
849e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
84a00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
84a20 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 36 37 2e ownlevel_kernel32_a.dqqfbs00567.
84a40 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
84a60 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..738.......`.L...............
84a80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
84aa0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
84ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
84ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
84b00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
84b20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
84b40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
84b60 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
84b80 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
84ba0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 02 47 65 74 54 68 72 65 61 64 50 72 65 66 65 ................7.GetThreadPrefe
84bc0 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rredUILanguages.................
84be0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
84c00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
84c20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
84c40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
84c60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
84c80 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
84ca0 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 ................_GetThreadPrefer
84cc0 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 redUILanguages@16.__imp__GetThre
84ce0 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 68 65 61 64 adPreferredUILanguages@16.__head
84d00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
84d20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
84d40 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 36 36 2e 6f 2f nlevel_kernel32_a.dqqfbs00566.o/
84d60 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
84d80 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..696.......`.L.......|.........
84da0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
84dc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
84de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
84e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
84e20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
84e40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
84e60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
84e80 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
84ea0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
84ec0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 02 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 ..............6.GetThreadLocale.
84ee0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
84f00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
84f20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
84f40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
84f60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
84f80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
84fa0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................0...............
84fc0 00 00 5f 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 .._GetThreadLocale@0.__imp__GetT
84fe0 68 72 65 61 64 4c 6f 63 61 6c 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 hreadLocale@0.__head_C__Users_Pe
85000 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
85020 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
85040 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00565.o/..1516161014
85060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 ..0.....0.....100666..712.......
85080 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
850a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
850c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
850e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
85100 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
85120 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
85140 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
85160 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
85180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
851a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
851c0 00 00 35 02 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 04 00 ..5.GetThreadInformation........
851e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
85200 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
85220 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
85240 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
85260 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
85280 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
852a0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 47 65 74 54 68 ........<................._GetTh
852c0 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 readInformation@16.__imp__GetThr
852e0 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eadInformation@16.__head_C__User
85300 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
85320 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
85340 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00564.o/..151616
85360 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 1014..0.....0.....100666..724...
85380 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
853a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
853c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
853e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
85400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
85420 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
85440 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
85460 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
85480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
854a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
854c0 00 00 00 00 00 00 34 02 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 ......4.GetThreadIdealProcessorE
854e0 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 x...............................
85500 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
85520 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
85540 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
85560 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
85580 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
855a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 ................D...............
855c0 00 00 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 40 38 00 5f .._GetThreadIdealProcessorEx@8._
855e0 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 40 _imp__GetThreadIdealProcessorEx@
85600 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
85620 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
85640 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
85660 30 30 35 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00563.o/..1516161014..0.....0...
85680 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..684.......`.L.......x.
856a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
856c0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
856e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
85700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
85720 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
85740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
85760 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
85780 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
857a0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
857c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 02 47 65 74 54 68 72 65 61 ...%..................3.GetThrea
857e0 64 49 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 dId.............................
85800 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
85820 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
85840 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
85860 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
85880 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
858a0 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
858c0 02 00 80 00 00 00 5f 47 65 74 54 68 72 65 61 64 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 ......_GetThreadId@4.__imp__GetT
858e0 68 72 65 61 64 49 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f hreadId@4.__head_C__Users_Peter_
85900 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
85920 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
85940 61 00 64 71 71 66 62 73 30 30 35 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00562.o/..1516161014..0.
85960 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..718.......`.L.
85980 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
859a0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
859c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
859e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
85a00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
85a20 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
85a40 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
85a60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
85a80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
85aa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 02 ...........%..................2.
85ac0 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 00 00 00 02 00 00 00 04 00 GetThreadIOPendingFlag..........
85ae0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
85b00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
85b20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
85b40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
85b60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
85b80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
85ba0 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 47 65 74 54 68 ........>................._GetTh
85bc0 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 readIOPendingFlag@8.__imp__GetTh
85be0 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 readIOPendingFlag@8.__head_C__Us
85c00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
85c20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
85c40 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 36 31 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00561.o/..1516
85c60 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 161014..0.....0.....100666..718.
85c80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
85ca0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
85cc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
85ce0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
85d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
85d20 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
85d40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
85d60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
85d80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
85da0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
85dc0 00 00 00 00 00 00 00 00 31 02 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 ........1.GetThreadGroupAffinity
85de0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
85e00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
85e20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
85e40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
85e60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
85e80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
85ea0 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
85ec0 96 00 00 00 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 38 00 5f 5f ...._GetThreadGroupAffinity@8.__
85ee0 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 38 00 5f 5f imp__GetThreadGroupAffinity@8.__
85f00 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
85f20 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
85f40 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 36 _downlevel_kernel32_a.dqqfbs0056
85f60 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161014..0.....0.....10
85f80 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..706.......`.L.............
85fa0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
85fc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
85fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
86000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
86020 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
86040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
86060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
86080 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
860a0 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
860c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 02 47 65 74 54 68 72 65 61 64 45 72 72 ..................0.GetThreadErr
860e0 6f 72 4d 6f 64 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 orMode..........................
86100 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
86120 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
86140 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
86160 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
86180 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
861a0 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
861c0 00 00 00 00 02 00 8e 00 00 00 5f 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 30 00 .........._GetThreadErrorMode@0.
861e0 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 5f 68 65 __imp__GetThreadErrorMode@0.__he
86200 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
86220 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
86240 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 35 39 2e ownlevel_kernel32_a.dqqfbs00559.
86260 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
86280 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..698.......`.L.......|.......
862a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
862c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
862e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
86300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
86320 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
86340 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
86360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
86380 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
863a0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
863c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 02 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 ................/.GetThreadConte
863e0 78 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 xt..............................
86400 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
86420 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
86440 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
86460 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
86480 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
864a0 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
864c0 8a 00 00 00 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 ...._GetThreadContext@8.__imp__G
864e0 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 etThreadContext@8.__head_C__User
86500 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
86520 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
86540 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00558.o/..151616
86560 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 1014..0.....0.....100666..686...
86580 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
865a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
865c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
865e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
86600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
86620 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
86640 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
86660 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
86680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
866a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
866c0 00 00 00 00 00 00 2e 02 47 65 74 54 65 6d 70 50 61 74 68 57 00 00 02 00 00 00 04 00 00 00 06 00 ........GetTempPathW............
866e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
86700 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
86720 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
86740 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
86760 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
86780 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
867a0 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 47 65 74 54 65 6d 70 50 61 ....*................._GetTempPa
867c0 74 68 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 65 6d 70 50 61 74 68 57 40 38 00 5f 5f 68 65 thW@8.__imp__GetTempPathW@8.__he
867e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
86800 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
86820 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 35 37 2e ownlevel_kernel32_a.dqqfbs00557.
86840 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
86860 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..686.......`.L.......x.......
86880 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
868a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
868c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
868e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
86900 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
86920 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
86940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
86960 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
86980 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
869a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 02 47 65 74 54 65 6d 70 50 61 74 68 41 00 00 ................-.GetTempPathA..
869c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
869e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
86a00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
86a20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
86a40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
86a60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
86a80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............*.................
86aa0 5f 47 65 74 54 65 6d 70 50 61 74 68 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 65 6d 70 50 61 _GetTempPathA@8.__imp__GetTempPa
86ac0 74 68 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 thA@8.__head_C__Users_Peter_Code
86ae0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
86b00 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
86b20 71 66 62 73 30 30 35 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00556.o/..1516161014..0.....
86b40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..700.......`.L.....
86b60 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
86b80 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
86ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
86bc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
86be0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
86c00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
86c20 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
86c40 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
86c60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
86c80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2c 02 47 65 74 54 .......%..................,.GetT
86ca0 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 empFileNameW....................
86cc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
86ce0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
86d00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
86d20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
86d40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
86d60 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
86d80 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 40 .............._GetTempFileNameW@
86da0 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 40 31 36 00 5f 5f 16.__imp__GetTempFileNameW@16.__
86dc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
86de0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
86e00 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 35 _downlevel_kernel32_a.dqqfbs0055
86e20 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161014..0.....0.....10
86e40 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..700.......`.L.......|.....
86e60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
86e80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
86ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
86ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
86ee0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
86f00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
86f20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
86f40 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
86f60 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
86f80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 02 47 65 74 54 65 6d 70 46 69 6c 65 4e ..................+.GetTempFileN
86fa0 61 6d 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ameA............................
86fc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
86fe0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
87000 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
87020 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
87040 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
87060 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
87080 02 00 8c 00 00 00 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 ......_GetTempFileNameA@16.__imp
870a0 5f 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f __GetTempFileNameA@16.__head_C__
870c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
870e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
87100 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 35 34 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00554.o/..15
87120 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161014..0.....0.....100666..68
87140 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......x............t
87160 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
87180 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
871a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
871c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
871e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
87200 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
87220 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
87240 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
87260 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
87280 00 00 00 00 00 00 00 00 00 00 2a 02 47 65 74 54 61 70 65 53 74 61 74 75 73 00 02 00 00 00 04 00 ..........*.GetTapeStatus.......
872a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
872c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
872e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
87300 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
87320 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
87340 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
87360 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 47 65 74 54 61 ........,................._GetTa
87380 70 65 53 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 61 70 65 53 74 61 74 75 73 40 peStatus@4.__imp__GetTapeStatus@
873a0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
873c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
873e0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
87400 30 30 35 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00553.o/..1516161014..0.....0...
87420 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..698.......`.L.......|.
87440 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
87460 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
87480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
874a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
874c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
874e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
87500 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
87520 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
87540 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
87560 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 29 02 47 65 74 54 61 70 65 50 ...%..................).GetTapeP
87580 6f 73 69 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 osition.........................
875a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
875c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
875e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
87600 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
87620 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
87640 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
87660 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 40 32 30 00 5f 5f .........._GetTapePosition@20.__
87680 69 6d 70 5f 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 imp__GetTapePosition@20.__head_C
876a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
876c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
876e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 35 32 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00552.o/..
87700 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
87720 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 702.......`.L.......|...........
87740 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
87760 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
87780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
877a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
877c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
877e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
87800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
87820 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
87840 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
87860 00 00 00 00 00 00 00 00 00 00 00 00 28 02 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 ............(.GetTapeParameters.
87880 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
878a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
878c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
878e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
87900 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
87920 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
87940 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 ..............6.................
87960 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 _GetTapeParameters@16.__imp__Get
87980 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 TapeParameters@16.__head_C__User
879a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
879c0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
879e0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00551.o/..151616
87a00 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 1014..0.....0.....100666..722...
87a20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
87a40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
87a60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
87a80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
87aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
87ac0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
87ae0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
87b00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
87b20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
87b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
87b60 00 00 00 00 00 00 27 02 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 ......'.GetSystemWow64DirectoryW
87b80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
87ba0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
87bc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
87be0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
87c00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
87c20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
87c40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 ................B...............
87c60 00 00 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f .._GetSystemWow64DirectoryW@8.__
87c80 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 40 38 00 imp__GetSystemWow64DirectoryW@8.
87ca0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
87cc0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
87ce0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
87d00 35 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 550.o/..1516161014..0.....0.....
87d20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..722.......`.L...........
87d40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
87d60 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
87d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
87da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
87dc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
87de0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
87e00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
87e20 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
87e40 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
87e60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 02 47 65 74 53 79 73 74 65 6d 57 .%..................&.GetSystemW
87e80 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ow64DirectoryA..................
87ea0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
87ec0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
87ee0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
87f00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
87f20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
87f40 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
87f60 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 ................_GetSystemWow64D
87f80 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 irectoryA@8.__imp__GetSystemWow6
87fa0 34 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 4DirectoryA@8.__head_C__Users_Pe
87fc0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
87fe0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
88000 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00549.o/..1516161014
88020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 ..0.....0.....100666..730.......
88040 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
88060 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
88080 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
880a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
880c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
880e0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
88100 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
88120 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
88140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
88160 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
88180 00 00 25 02 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 00 ..%.GetSystemWindowsDirectoryW..
881a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
881c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
881e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
88200 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
88220 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
88240 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
88260 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 ................F...............
88280 00 00 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 40 38 00 .._GetSystemWindowsDirectoryW@8.
882a0 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 __imp__GetSystemWindowsDirectory
882c0 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@8.__head_C__Users_Peter_Code_w
882e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
88300 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
88320 62 73 30 30 35 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00548.o/..1516161014..0.....0.
88340 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..730.......`.L.......
88360 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
88380 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
883a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
883c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
883e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
88400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
88420 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
88440 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
88460 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
88480 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 24 02 47 65 74 53 79 73 .....%..................$.GetSys
884a0 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 00 00 00 02 00 00 00 04 00 00 00 temWindowsDirectoryA............
884c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
884e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
88500 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
88520 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
88540 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
88560 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
88580 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 47 65 74 53 79 73 74 ......F................._GetSyst
885a0 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 emWindowsDirectoryA@8.__imp__Get
885c0 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 68 65 61 64 SystemWindowsDirectoryA@8.__head
885e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
88600 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
88620 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 34 37 2e 6f 2f nlevel_kernel32_a.dqqfbs00547.o/
88640 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
88660 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..696.......`.L.......|.........
88680 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
886a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
886c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
886e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
88700 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
88720 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
88740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
88760 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
88780 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
887a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 02 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 00 ..............#.GetSystemTimes..
887c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
887e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
88800 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
88820 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
88840 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
88860 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
88880 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................0...............
888a0 00 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 .._GetSystemTimes@12.__imp__GetS
888c0 79 73 74 65 6d 54 69 6d 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ystemTimes@12.__head_C__Users_Pe
888e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
88900 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
88920 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00546.o/..1516161014
88940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 ..0.....0.....100666..742.......
88960 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
88980 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
889a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
889c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
889e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
88a00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
88a20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
88a40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
88a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
88a80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
88aa0 00 00 22 02 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 ..".GetSystemTimePreciseAsFileTi
88ac0 6d 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 me..............................
88ae0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
88b00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
88b20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
88b40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
88b60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
88b80 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
88ba0 02 00 a6 00 00 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c ......_GetSystemTimePreciseAsFil
88bc0 65 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 eTime@4.__imp__GetSystemTimePrec
88be0 69 73 65 41 73 46 69 6c 65 54 69 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f iseAsFileTime@4.__head_C__Users_
88c00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
88c20 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
88c40 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00545.o/..15161610
88c60 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 14..0.....0.....100666..720.....
88c80 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
88ca0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
88cc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
88ce0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
88d00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
88d20 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
88d40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
88d60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
88d80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
88da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
88dc0 00 00 00 00 21 02 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 00 00 ....!.GetSystemTimeAsFileTime...
88de0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
88e00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
88e20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
88e40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
88e60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
88e80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
88ea0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 ..............@.................
88ec0 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 40 34 00 5f 5f 69 6d 70 _GetSystemTimeAsFileTime@4.__imp
88ee0 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 40 34 00 5f 5f 68 65 __GetSystemTimeAsFileTime@4.__he
88f00 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
88f20 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
88f40 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 34 34 2e ownlevel_kernel32_a.dqqfbs00544.
88f60 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
88f80 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..722.......`.L...............
88fa0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
88fc0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
88fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
89000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
89020 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
89040 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
89060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
89080 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
890a0 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
890c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 02 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 ..................GetSystemTimeA
890e0 64 6a 75 73 74 6d 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 djustment.......................
89100 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
89120 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
89140 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
89160 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
89180 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
891a0 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
891c0 00 00 00 00 00 00 02 00 9a 00 00 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 ............_GetSystemTimeAdjust
891e0 6d 65 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 ment@12.__imp__GetSystemTimeAdju
89200 73 74 6d 65 6e 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f stment@12.__head_C__Users_Peter_
89220 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
89240 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
89260 61 00 64 71 71 66 62 73 30 30 35 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00543.o/..1516161014..0.
89280 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
892a0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
892c0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
892e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
89300 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
89320 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
89340 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
89360 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
89380 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
893a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
893c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 02 ...........%....................
893e0 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 GetSystemTime...................
89400 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
89420 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
89440 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
89460 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
89480 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
894a0 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
894c0 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f .............._GetSystemTime@4._
894e0 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__GetSystemTime@4.__head_C__
89500 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
89520 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
89540 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 34 32 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00542.o/..15
89560 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161014..0.....0.....100666..73
89580 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
895a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
895c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
895e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
89600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
89620 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
89640 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
89660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
89680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
896a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
896c0 00 00 00 00 00 00 00 00 00 00 1e 02 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 ............GetSystemPreferredUI
896e0 4c 61 6e 67 75 61 67 65 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Languages.......................
89700 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
89720 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
89740 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
89760 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
89780 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
897a0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 ......&.................N.......
897c0 00 00 00 00 02 00 a6 00 00 00 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c .........._GetSystemPreferredUIL
897e0 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 anguages@16.__imp__GetSystemPref
89800 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 erredUILanguages@16.__head_C__Us
89820 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
89840 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
89860 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 34 31 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00541.o/..1516
89880 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 161014..0.....0.....100666..710.
898a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
898c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
898e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
89900 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
89920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
89940 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
89960 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
89980 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
899a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
899c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
899e0 00 00 00 00 00 00 00 00 1d 02 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 00 ..........GetSystemPowerStatus..
89a00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
89a20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
89a40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
89a60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
89a80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
89aa0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
89ac0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 ..............:.................
89ae0 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 _GetSystemPowerStatus@4.__imp__G
89b00 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f etSystemPowerStatus@4.__head_C__
89b20 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
89b40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
89b60 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 34 30 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00540.o/..15
89b80 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161014..0.....0.....100666..68
89ba0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......x............t
89bc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
89be0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
89c00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
89c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
89c40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
89c60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
89c80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
89ca0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
89cc0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
89ce0 00 00 00 00 00 00 00 00 00 00 1c 02 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 02 00 00 00 04 00 ............GetSystemInfo.......
89d00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
89d20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
89d40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
89d60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
89d80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
89da0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
89dc0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 47 65 74 53 79 ........,................._GetSy
89de0 73 74 65 6d 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 40 stemInfo@4.__imp__GetSystemInfo@
89e00 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
89e20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
89e40 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
89e60 30 30 35 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00539.o/..1516161014..0.....0...
89e80 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..720.......`.L.........
89ea0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
89ec0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
89ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
89f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
89f20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
89f40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
89f60 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
89f80 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
89fa0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
89fc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 02 47 65 74 53 79 73 74 65 ...%....................GetSyste
89fe0 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 mFirmwareTable..................
8a000 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
8a020 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8a040 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8a060 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8a080 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8a0a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
8a0c0 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 47 65 74 53 79 73 74 65 6d 46 69 72 6d @................._GetSystemFirm
8a0e0 77 61 72 65 54 61 62 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 46 69 72 wareTable@16.__imp__GetSystemFir
8a100 6d 77 61 72 65 54 61 62 6c 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 mwareTable@16.__head_C__Users_Pe
8a120 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
8a140 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
8a160 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00538.o/..1516161014
8a180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 ..0.....0.....100666..720.......
8a1a0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
8a1c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
8a1e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
8a200 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
8a220 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
8a240 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
8a260 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
8a280 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
8a2a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
8a2c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
8a2e0 00 00 1a 02 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 00 00 00 02 00 ....GetSystemFileCacheSize......
8a300 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
8a320 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
8a340 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
8a360 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
8a380 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
8a3a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
8a3c0 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 47 ............@................._G
8a3e0 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f etSystemFileCacheSize@12.__imp__
8a400 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 40 31 32 00 5f 5f 68 65 61 64 GetSystemFileCacheSize@12.__head
8a420 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
8a440 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
8a460 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 33 37 2e 6f 2f nlevel_kernel32_a.dqqfbs00537.o/
8a480 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
8a4a0 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..708.......`.L.................
8a4c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
8a4e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8a500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8a520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8a540 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
8a560 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
8a580 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
8a5a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
8a5c0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
8a5e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 19 02 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f ................GetSystemDirecto
8a600 72 79 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ryW.............................
8a620 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
8a640 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
8a660 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
8a680 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
8a6a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
8a6c0 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
8a6e0 02 00 90 00 00 00 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 69 ......_GetSystemDirectoryW@8.__i
8a700 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 68 65 61 64 mp__GetSystemDirectoryW@8.__head
8a720 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
8a740 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
8a760 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 33 36 2e 6f 2f nlevel_kernel32_a.dqqfbs00536.o/
8a780 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
8a7a0 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..708.......`.L.................
8a7c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
8a7e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8a800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8a820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8a840 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
8a860 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
8a880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
8a8a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
8a8c0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
8a8e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 18 02 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f ................GetSystemDirecto
8a900 72 79 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ryA.............................
8a920 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
8a940 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
8a960 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
8a980 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
8a9a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
8a9c0 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
8a9e0 02 00 90 00 00 00 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 ......_GetSystemDirectoryA@8.__i
8aa00 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 68 65 61 64 mp__GetSystemDirectoryA@8.__head
8aa20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
8aa40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
8aa60 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 33 35 2e 6f 2f nlevel_kernel32_a.dqqfbs00535.o/
8aa80 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
8aaa0 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..730.......`.L.................
8aac0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
8aae0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8ab00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8ab20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8ab40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
8ab60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
8ab80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
8aba0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
8abc0 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
8abe0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 02 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 ................GetSystemDefault
8ac00 55 49 4c 61 6e 67 75 61 67 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 UILanguage......................
8ac20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8ac40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8ac60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8ac80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8aca0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8acc0 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
8ace0 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 .............._GetSystemDefaultU
8ad00 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 ILanguage@0.__imp__GetSystemDefa
8ad20 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ultUILanguage@0.__head_C__Users_
8ad40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8ad60 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
8ad80 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00534.o/..15161610
8ada0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 14..0.....0.....100666..730.....
8adc0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
8ade0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
8ae00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8ae20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8ae40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8ae60 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
8ae80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
8aea0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
8aec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
8aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8af00 00 00 00 00 16 02 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 ......GetSystemDefaultLocaleName
8af20 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8af40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8af60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8af80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8afa0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8afc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8afe0 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
8b000 9e 00 00 00 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 40 ...._GetSystemDefaultLocaleName@
8b020 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 8.__imp__GetSystemDefaultLocaleN
8b040 61 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ame@8.__head_C__Users_Peter_Code
8b060 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
8b080 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
8b0a0 71 66 62 73 30 30 35 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00533.o/..1516161014..0.....
8b0c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..718.......`.L.....
8b0e0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
8b100 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
8b120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8b140 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8b160 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
8b180 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
8b1a0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
8b1c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
8b1e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
8b200 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 02 47 65 74 53 .......%....................GetS
8b220 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ystemDefaultLangID..............
8b240 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
8b260 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
8b280 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
8b2a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
8b2c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
8b2e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
8b300 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 47 65 74 53 79 73 74 65 6d ....>................._GetSystem
8b320 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d DefaultLangID@0.__imp__GetSystem
8b340 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f DefaultLangID@0.__head_C__Users_
8b360 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8b380 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
8b3a0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00532.o/..15161610
8b3c0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 14..0.....0.....100666..710.....
8b3e0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
8b400 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
8b420 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8b440 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8b460 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8b480 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
8b4a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
8b4c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
8b4e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
8b500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8b520 00 00 00 00 14 02 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 00 02 00 00 00 ......GetSystemDefaultLCID......
8b540 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
8b560 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8b580 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8b5a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8b5c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8b5e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
8b600 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 ..........:................._Get
8b620 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 SystemDefaultLCID@0.__imp__GetSy
8b640 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 stemDefaultLCID@0.__head_C__User
8b660 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
8b680 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
8b6a0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00531.o/..151616
8b6c0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 1014..0.....0.....100666..732...
8b6e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
8b700 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
8b720 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8b740 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8b780 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
8b7a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
8b7c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
8b7e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
8b800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8b820 00 00 00 00 00 00 13 02 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 ........GetSystemCpuSetInformati
8b840 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 on..............................
8b860 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
8b880 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
8b8a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
8b8c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
8b8e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
8b900 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ..#.................H...........
8b920 02 00 a0 00 00 00 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f ......_GetSystemCpuSetInformatio
8b940 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 n@20.__imp__GetSystemCpuSetInfor
8b960 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f mation@20.__head_C__Users_Peter_
8b980 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
8b9a0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
8b9c0 61 00 64 71 71 66 62 73 30 30 35 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00530.o/..1516161014..0.
8b9e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..710.......`.L.
8ba00 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
8ba20 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
8ba40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8ba60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8ba80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8baa0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
8bac0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
8bae0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
8bb00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
8bb20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 02 ...........%....................
8bb40 47 65 74 53 79 73 74 65 6d 41 70 70 44 61 74 61 4b 65 79 00 00 00 02 00 00 00 04 00 00 00 06 00 GetSystemAppDataKey.............
8bb60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
8bb80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
8bba0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
8bbc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
8bbe0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
8bc00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
8bc20 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 53 79 73 74 65 6d ....:................._GetSystem
8bc40 41 70 70 44 61 74 61 4b 65 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 41 70 AppDataKey@16.__imp__GetSystemAp
8bc60 70 44 61 74 61 4b 65 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 pDataKey@16.__head_C__Users_Pete
8bc80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
8bca0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
8bcc0 32 5f 61 00 64 71 71 66 62 73 30 30 35 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00529.o/..1516161014..
8bce0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..696.......`.
8bd00 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
8bd20 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
8bd40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8bd60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8bd80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8bda0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
8bdc0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
8bde0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
8be00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
8be20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8be40 11 02 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..GetStringTypeW................
8be60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
8be80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8bea0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8bec0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8bee0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8bf00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8bf20 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 53 74 72 69 6e 67 54 79 ..0................._GetStringTy
8bf40 70 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 40 31 36 00 peW@16.__imp__GetStringTypeW@16.
8bf60 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
8bf80 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
8bfa0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
8bfc0 35 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 528.o/..1516161014..0.....0.....
8bfe0 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..700.......`.L.......|...
8c000 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8c020 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
8c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8c080 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
8c0a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
8c0c0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
8c0e0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
8c100 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
8c120 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 02 47 65 74 53 74 72 69 6e 67 54 .%....................GetStringT
8c140 79 70 65 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ypeExW..........................
8c160 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8c180 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8c1a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8c1c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8c1e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8c200 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
8c220 00 00 02 00 8c 00 00 00 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 40 32 30 00 5f 5f 69 ........_GetStringTypeExW@20.__i
8c240 6d 70 5f 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 mp__GetStringTypeExW@20.__head_C
8c260 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
8c280 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
8c2a0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 32 37 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00527.o/..
8c2c0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
8c2e0 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 700.......`.L.......|...........
8c300 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
8c320 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8c340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8c360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8c380 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
8c3a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
8c3c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
8c3e0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
8c400 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
8c420 00 00 00 00 00 00 00 00 00 00 00 00 0f 02 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 00 ..............GetStringTypeExA..
8c440 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8c460 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8c480 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8c4a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8c4c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8c4e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
8c500 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ..............4.................
8c520 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 _GetStringTypeExA@20.__imp__GetS
8c540 74 72 69 6e 67 54 79 70 65 45 78 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tringTypeExA@20.__head_C__Users_
8c560 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8c580 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
8c5a0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00526.o/..15161610
8c5c0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 14..0.....0.....100666..696.....
8c5e0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
8c600 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
8c620 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8c640 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8c660 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8c680 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
8c6a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
8c6c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
8c6e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
8c700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8c720 00 00 00 00 0e 02 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 00 00 00 02 00 00 00 04 00 00 00 ......GetStringTypeA............
8c740 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8c760 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8c780 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8c7a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8c7c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8c7e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
8c800 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 53 74 72 69 ......0................._GetStri
8c820 6e 67 54 79 70 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 ngTypeA@20.__imp__GetStringTypeA
8c840 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
8c860 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
8c880 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
8c8a0 62 73 30 30 35 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00525.o/..1516161014..0.....0.
8c8c0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..700.......`.L.......
8c8e0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
8c900 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
8c920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8c940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8c960 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
8c980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
8c9a0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
8c9c0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
8c9e0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
8ca00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0d 02 47 65 74 53 74 72 .....%....................GetStr
8ca20 69 6e 67 53 63 72 69 70 74 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ingScripts......................
8ca40 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8ca60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8ca80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8caa0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8cac0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8cae0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
8cb00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 40 32 30 ............_GetStringScripts@20
8cb20 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 40 32 30 00 5f 5f 68 65 .__imp__GetStringScripts@20.__he
8cb40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
8cb60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
8cb80 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 32 34 2e ownlevel_kernel32_a.dqqfbs00524.
8cba0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
8cbc0 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..686.......`.L.......x.......
8cbe0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
8cc00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8cc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8cc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8cc60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
8cc80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
8cca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
8ccc0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
8cce0 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
8cd00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 47 65 74 53 74 64 48 61 6e 64 6c 65 00 00 ..................GetStdHandle..
8cd20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8cd40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8cd60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8cd80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8cda0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8cdc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
8cde0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............*.................
8ce00 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 64 48 61 6e _GetStdHandle@4.__imp__GetStdHan
8ce20 64 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 dle@4.__head_C__Users_Peter_Code
8ce40 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
8ce60 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
8ce80 71 66 62 73 30 30 35 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00523.o/..1516161014..0.....
8cea0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..696.......`.L.....
8cec0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
8cee0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
8cf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8cf20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8cf40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
8cf60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
8cf80 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
8cfa0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
8cfc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
8cfe0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0b 02 47 65 74 53 .......%....................GetS
8d000 74 61 72 74 75 70 49 6e 66 6f 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 tartupInfoW.....................
8d020 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8d040 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8d060 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8d080 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8d0a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8d0c0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
8d0e0 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 40 34 .............._GetStartupInfoW@4
8d100 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 40 34 00 5f 5f 68 65 61 64 .__imp__GetStartupInfoW@4.__head
8d120 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
8d140 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
8d160 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 32 32 2e 6f 2f nlevel_kernel32_a.dqqfbs00522.o/
8d180 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
8d1a0 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..696.......`.L.......|.........
8d1c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
8d1e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8d200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8d240 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
8d260 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
8d280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
8d2a0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
8d2c0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
8d2e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 02 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 ................GetStartupInfoA.
8d300 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8d320 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
8d340 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
8d360 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
8d380 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
8d3a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
8d3c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................0...............
8d3e0 00 00 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 .._GetStartupInfoA@4.__imp__GetS
8d400 74 61 72 74 75 70 49 6e 66 6f 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tartupInfoA@4.__head_C__Users_Pe
8d420 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
8d440 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
8d460 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00521.o/..1516161014
8d480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 ..0.....0.....100666..744.......
8d4a0 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
8d4c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
8d4e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
8d500 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
8d520 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
8d540 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
8d560 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
8d580 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
8d5a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
8d5c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
8d5e0 00 00 09 02 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 ....GetStagedPackagePathByFullNa
8d600 6d 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 me..............................
8d620 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
8d640 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
8d660 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
8d680 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
8d6a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
8d6c0 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 ..'.................P...........
8d6e0 02 00 a8 00 00 00 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c ......_GetStagedPackagePathByFul
8d700 6c 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 lName@12.__imp__GetStagedPackage
8d720 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 PathByFullName@12.__head_C__User
8d740 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
8d760 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
8d780 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00520.o/..151616
8d7a0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 1014..0.....0.....100666..718...
8d7c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
8d7e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
8d800 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8d820 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8d840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8d860 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
8d880 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
8d8a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
8d8c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
8d8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8d900 00 00 00 00 00 00 08 02 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 00 ........GetStagedPackageOrigin..
8d920 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8d940 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
8d960 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
8d980 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
8d9a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
8d9c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
8d9e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 ................>...............
8da00 00 00 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 40 38 00 5f 5f 69 6d .._GetStagedPackageOrigin@8.__im
8da20 70 5f 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 40 38 00 5f 5f 68 65 p__GetStagedPackageOrigin@8.__he
8da40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
8da60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
8da80 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 31 39 2e ownlevel_kernel32_a.dqqfbs00519.
8daa0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
8dac0 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..702.......`.L.......|.......
8dae0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
8db00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8db20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8db40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8db60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
8db80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
8dba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
8dbc0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
8dbe0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
8dc00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 07 02 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 ..................GetShortPathNa
8dc20 6d 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 meW.............................
8dc40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8dc60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8dc80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8dca0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8dcc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8dce0 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
8dd00 8e 00 00 00 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f ...._GetShortPathNameW@12.__imp_
8dd20 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f _GetShortPathNameW@12.__head_C__
8dd40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
8dd60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
8dd80 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 31 38 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00518.o/..15
8dda0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
8ddc0 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L.......|............t
8dde0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
8de00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8de20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8de40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
8de60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
8de80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
8dea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
8dec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
8dee0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
8df00 00 00 00 00 00 00 00 00 00 00 06 02 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 02 00 ............GetShortPathNameA...
8df20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
8df40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
8df60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
8df80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
8dfa0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
8dfc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
8dfe0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 47 ............6................._G
8e000 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 68 etShortPathNameA@12.__imp__GetSh
8e020 6f 72 74 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ortPathNameA@12.__head_C__Users_
8e040 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8e060 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
8e080 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00517.o/..15161610
8e0a0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 14..0.....0.....100666..734.....
8e0c0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
8e0e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
8e100 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8e120 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8e140 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8e160 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
8e180 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
8e1a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
8e1c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
8e1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8e200 00 00 00 00 05 02 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 ......GetQueuedCompletionStatusE
8e220 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 x...............................
8e240 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8e260 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8e280 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8e2a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8e2c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8e2e0 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
8e300 a2 00 00 00 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 ...._GetQueuedCompletionStatusEx
8e320 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 @24.__imp__GetQueuedCompletionSt
8e340 61 74 75 73 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f atusEx@24.__head_C__Users_Peter_
8e360 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
8e380 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
8e3a0 61 00 64 71 71 66 62 73 30 30 35 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00516.o/..1516161014..0.
8e3c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..726.......`.L.
8e3e0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
8e400 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
8e420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8e440 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8e460 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8e480 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
8e4a0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
8e4c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
8e4e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
8e500 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 02 ...........%....................
8e520 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 02 00 00 00 04 00 GetQueuedCompletionStatus.......
8e540 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8e560 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8e580 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8e5a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8e5c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8e5e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
8e600 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 47 65 74 51 75 ........F................._GetQu
8e620 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 euedCompletionStatus@20.__imp__G
8e640 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 32 30 00 5f 5f 68 65 etQueuedCompletionStatus@20.__he
8e660 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
8e680 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
8e6a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 31 35 2e ownlevel_kernel32_a.dqqfbs00515.
8e6c0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
8e6e0 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..702.......`.L.......|.......
8e700 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
8e720 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8e740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8e760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8e780 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
8e7a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
8e7c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
8e7e0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
8e800 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
8e820 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 03 02 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 ..................GetProfileStri
8e840 6e 67 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ngW.............................
8e860 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8e880 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8e8a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8e8c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8e8e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8e900 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
8e920 8e 00 00 00 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f ...._GetProfileStringW@20.__imp_
8e940 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f _GetProfileStringW@20.__head_C__
8e960 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
8e980 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
8e9a0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 31 34 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00514.o/..15
8e9c0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
8e9e0 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L.......|............t
8ea00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
8ea20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8ea40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8ea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
8ea80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
8eaa0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
8eac0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
8eae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
8eb00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
8eb20 00 00 00 00 00 00 00 00 00 00 02 02 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 02 00 ............GetProfileStringA...
8eb40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
8eb60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
8eb80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
8eba0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
8ebc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
8ebe0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
8ec00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 47 ............6................._G
8ec20 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 etProfileStringA@20.__imp__GetPr
8ec40 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ofileStringA@20.__head_C__Users_
8ec60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8ec80 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
8eca0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00513.o/..15161610
8ecc0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 14..0.....0.....100666..708.....
8ece0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
8ed00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
8ed20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8ed40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8ed60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8ed80 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
8eda0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
8edc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
8ede0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
8ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8ee20 00 00 00 00 01 02 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 00 00 00 02 00 00 00 ......GetProfileSectionW........
8ee40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
8ee60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8ee80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8eea0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8eec0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8eee0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
8ef00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 65 74 ..........8................._Get
8ef20 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f ProfileSectionW@12.__imp__GetPro
8ef40 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f fileSectionW@12.__head_C__Users_
8ef60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8ef80 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
8efa0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00512.o/..15161610
8efc0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 14..0.....0.....100666..708.....
8efe0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
8f000 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
8f020 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8f040 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8f060 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8f080 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
8f0a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
8f0c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
8f0e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
8f100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8f120 00 00 00 00 00 02 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 00 00 00 02 00 00 00 ......GetProfileSectionA........
8f140 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
8f160 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8f180 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8f1a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8f1c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8f1e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
8f200 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 65 74 ..........8................._Get
8f220 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f ProfileSectionA@12.__imp__GetPro
8f240 66 69 6c 65 53 65 63 74 69 6f 6e 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f fileSectionA@12.__head_C__Users_
8f260 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8f280 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
8f2a0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00511.o/..15161610
8f2c0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 14..0.....0.....100666..696.....
8f2e0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
8f300 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
8f320 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8f340 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8f360 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8f380 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
8f3a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
8f3c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
8f3e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
8f400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8f420 00 00 00 00 ff 01 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 00 00 00 02 00 00 00 04 00 00 00 ......GetProfileIntW............
8f440 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8f460 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8f480 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8f4a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8f4c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8f4e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
8f500 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 50 72 6f 66 ......0................._GetProf
8f520 69 6c 65 49 6e 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 ileIntW@12.__imp__GetProfileIntW
8f540 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
8f560 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
8f580 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
8f5a0 62 73 30 30 35 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00510.o/..1516161014..0.....0.
8f5c0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
8f5e0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
8f600 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
8f620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8f640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8f660 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
8f680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
8f6a0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
8f6c0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
8f6e0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
8f700 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fe 01 47 65 74 50 72 6f .....%....................GetPro
8f720 66 69 6c 65 49 6e 74 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 fileIntA........................
8f740 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8f760 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8f780 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8f7a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8f7c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8f7e0 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
8f800 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 40 31 32 00 5f ............_GetProfileIntA@12._
8f820 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 _imp__GetProfileIntA@12.__head_C
8f840 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
8f860 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
8f880 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 30 39 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00509.o/..
8f8a0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
8f8c0 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L.......|...........
8f8e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
8f900 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8f920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8f960 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
8f980 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
8f9a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
8f9c0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
8f9e0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
8fa00 00 00 00 00 00 00 00 00 00 00 00 00 fd 01 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 00 00 00 ..............GetProductInfo....
8fa20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8fa40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8fa60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8fa80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8faa0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8fac0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
8fae0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............0.................
8fb00 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f _GetProductInfo@20.__imp__GetPro
8fb20 64 75 63 74 49 6e 66 6f 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ductInfo@20.__head_C__Users_Pete
8fb40 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
8fb60 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
8fb80 32 5f 61 00 64 71 71 66 62 73 30 30 35 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00508.o/..1516161014..
8fba0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..734.......`.
8fbc0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
8fbe0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
8fc00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8fc20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8fc40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8fc60 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
8fc80 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
8fca0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
8fcc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
8fce0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8fd00 fc 01 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 00 00 ..GetProcessorSystemCycleTime...
8fd20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8fd40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8fd60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8fd80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8fda0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8fdc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
8fde0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 ..............J.................
8fe00 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 40 31 32 00 _GetProcessorSystemCycleTime@12.
8fe20 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 __imp__GetProcessorSystemCycleTi
8fe40 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 me@12.__head_C__Users_Peter_Code
8fe60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
8fe80 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
8fea0 71 66 62 73 30 30 35 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00507.o/..1516161014..0.....
8fec0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..732.......`.L.....
8fee0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
8ff00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
8ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8ff40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8ff60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
8ff80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
8ffa0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
8ffc0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
8ffe0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
90000 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fb 01 47 65 74 50 .......%....................GetP
90020 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 00 00 00 02 00 00 00 04 00 rocessWorkingSetSizeEx..........
90040 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
90060 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
90080 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
900a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
900c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
900e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
90100 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 47 65 74 50 72 ........H................._GetPr
90120 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f ocessWorkingSetSizeEx@16.__imp__
90140 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 40 31 36 00 5f 5f GetProcessWorkingSetSizeEx@16.__
90160 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
90180 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
901a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 30 _downlevel_kernel32_a.dqqfbs0050
901c0 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161014..0.....0.....10
901e0 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..724.......`.L.............
90200 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
90220 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
90240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
90260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
90280 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
902a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
902c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
902e0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
90300 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
90320 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fa 01 47 65 74 50 72 6f 63 65 73 73 57 6f ....................GetProcessWo
90340 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rkingSetSize....................
90360 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
90380 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
903a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
903c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
903e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
90400 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
90420 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 .............._GetProcessWorking
90440 53 65 74 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b SetSize@12.__imp__GetProcessWork
90460 69 6e 67 53 65 74 53 69 7a 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ingSetSize@12.__head_C__Users_Pe
90480 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
904a0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
904c0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00505.o/..1516161014
904e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
90500 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
90520 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
90540 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
90560 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
90580 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
905a0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
905c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
905e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
90600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
90620 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
90640 00 00 f9 01 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 ....GetProcessVersion...........
90660 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
90680 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
906a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
906c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
906e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
90700 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
90720 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 47 65 74 50 72 6f 63 65 73 ....4................._GetProces
90740 73 56 65 72 73 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 sVersion@4.__imp__GetProcessVers
90760 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ion@4.__head_C__Users_Peter_Code
90780 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
907a0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
907c0 71 66 62 73 30 30 35 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00504.o/..1516161014..0.....
907e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..698.......`.L.....
90800 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
90820 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
90840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
90860 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
90880 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
908a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
908c0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
908e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
90900 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
90920 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 01 47 65 74 50 .......%....................GetP
90940 72 6f 63 65 73 73 54 69 6d 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rocessTimes.....................
90960 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
90980 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
909a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
909c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
909e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
90a00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
90a20 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 40 32 .............._GetProcessTimes@2
90a40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 40 32 30 00 5f 5f 68 65 0.__imp__GetProcessTimes@20.__he
90a60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
90a80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
90aa0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 30 33 2e ownlevel_kernel32_a.dqqfbs00503.
90ac0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
90ae0 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..734.......`.L...............
90b00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
90b20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
90b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
90b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
90b80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
90ba0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
90bc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
90be0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
90c00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
90c20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f7 01 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 ..................GetProcessShut
90c40 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 downParameters..................
90c60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
90c80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
90ca0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
90cc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
90ce0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
90d00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
90d20 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 ................_GetProcessShutd
90d40 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 ownParameters@8.__imp__GetProces
90d60 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f sShutdownParameters@8.__head_C__
90d80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
90da0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
90dc0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 35 30 32 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00502.o/..15
90de0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161014..0.....0.....100666..72
90e00 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
90e20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
90e40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
90e60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
90e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
90ea0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
90ec0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
90ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
90f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
90f20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
90f40 00 00 00 00 00 00 00 00 00 00 f6 01 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f ............GetProcessPriorityBo
90f60 6f 73 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ost.............................
90f80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
90fa0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
90fc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
90fe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
91000 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
91020 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
91040 02 00 98 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 ......_GetProcessPriorityBoost@8
91060 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 .__imp__GetProcessPriorityBoost@
91080 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
910a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
910c0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
910e0 30 30 35 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00501.o/..1516161014..0.....0...
91100 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..744.......`.L.........
91120 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
91140 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
91160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
91180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
911a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
911c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
911e0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
91200 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
91220 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...@.................
91240 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f5 01 47 65 74 50 72 6f 63 65 ...%....................GetProce
91260 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 00 00 00 02 00 00 00 04 00 ssPreferredUILanguages..........
91280 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
912a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
912c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
912e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
91300 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
91320 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 ......................'.........
91340 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 47 65 74 50 72 ........P................._GetPr
91360 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 ocessPreferredUILanguages@16.__i
91380 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 mp__GetProcessPreferredUILanguag
913a0 65 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 es@16.__head_C__Users_Peter_Code
913c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
913e0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
91400 71 66 62 73 30 30 35 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00500.o/..1516161014..0.....
91420 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..732.......`.L.....
91440 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
91460 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
91480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
914a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
914c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
914e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
91500 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
91520 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
91540 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
91560 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 01 47 65 74 50 .......%....................GetP
91580 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 00 00 00 02 00 00 00 04 00 rocessMitigationPolicy..........
915a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
915c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
915e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
91600 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
91620 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
91640 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
91660 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 47 65 74 50 72 ........H................._GetPr
91680 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 40 31 36 00 5f 5f 69 6d 70 5f 5f ocessMitigationPolicy@16.__imp__
916a0 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 40 31 36 00 5f 5f GetProcessMitigationPolicy@16.__
916c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
916e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
91700 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 39 _downlevel_kernel32_a.dqqfbs0049
91720 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161014..0.....0.....10
91740 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..710.......`.L.............
91760 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
91780 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
917a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
917c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
917e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
91800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
91820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
91840 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
91860 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
91880 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 01 47 65 74 50 72 6f 63 65 73 73 49 6f ....................GetProcessIo
918a0 43 6f 75 6e 74 65 72 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Counters........................
918c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
918e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
91900 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
91920 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
91940 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
91960 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
91980 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 40 .........._GetProcessIoCounters@
919a0 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 40 38 00 8.__imp__GetProcessIoCounters@8.
919c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
919e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
91a00 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
91a20 34 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 498.o/..1516161014..0.....0.....
91a40 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..714.......`.L...........
91a60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
91a80 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
91aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
91ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
91ae0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
91b00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
91b20 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
91b40 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
91b60 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
91b80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f2 01 47 65 74 50 72 6f 63 65 73 73 .%....................GetProcess
91ba0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 Information.....................
91bc0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
91be0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
91c00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
91c20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
91c40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
91c60 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
91c80 00 00 00 00 00 00 02 00 96 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 ............_GetProcessInformati
91ca0 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 on@16.__imp__GetProcessInformati
91cc0 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 on@16.__head_C__Users_Peter_Code
91ce0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
91d00 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
91d20 71 66 62 73 30 30 34 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00497.o/..1516161014..0.....
91d40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..710.......`.L.....
91d60 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
91d80 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
91da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
91dc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
91de0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
91e00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
91e20 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
91e40 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
91e60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
91e80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f1 01 47 65 74 50 .......%....................GetP
91ea0 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 rocessIdOfThread................
91ec0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
91ee0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
91f00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
91f20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
91f40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
91f60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
91f80 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 49 64 4f :................._GetProcessIdO
91fa0 66 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 fThread@4.__imp__GetProcessIdOfT
91fc0 68 72 65 61 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f hread@4.__head_C__Users_Peter_Co
91fe0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
92000 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
92020 64 71 71 66 62 73 30 30 34 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00496.o/..1516161014..0...
92040 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..686.......`.L...
92060 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
92080 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
920a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
920c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
920e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
92100 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
92120 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
92140 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
92160 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
92180 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f0 01 47 65 .........%....................Ge
921a0 74 50 72 6f 63 65 73 73 49 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tProcessId......................
921c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
921e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
92200 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
92220 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
92240 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
92260 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
92280 00 00 00 00 00 00 02 00 82 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 49 64 40 34 00 5f 5f 69 6d ............_GetProcessId@4.__im
922a0 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 49 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__GetProcessId@4.__head_C__User
922c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
922e0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
92300 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00495.o/..151616
92320 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 1014..0.....0.....100666..696...
92340 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
92360 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
92380 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
923a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
923c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
923e0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
92400 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
92420 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
92440 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
92460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
92480 00 00 00 00 00 00 ef 01 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 00 00 02 00 00 00 04 00 ........GetProcessHeaps.........
924a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
924c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
924e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
92500 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
92520 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
92540 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
92560 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 50 72 ........0................._GetPr
92580 6f 63 65 73 73 48 65 61 70 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 48 65 ocessHeaps@8.__imp__GetProcessHe
925a0 61 70 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 aps@8.__head_C__Users_Peter_Code
925c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
925e0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
92600 71 66 62 73 30 30 34 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00494.o/..1516161014..0.....
92620 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..694.......`.L.....
92640 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
92660 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
92680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
926a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
926c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
926e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
92700 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
92720 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
92740 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
92760 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ee 01 47 65 74 50 .......%....................GetP
92780 72 6f 63 65 73 73 48 65 61 70 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rocessHeap......................
927a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
927c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
927e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
92800 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
92820 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
92840 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
92860 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 40 30 00 .............._GetProcessHeap@0.
92880 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 40 30 00 5f 5f 68 65 61 64 5f 43 __imp__GetProcessHeap@0.__head_C
928a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
928c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
928e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 39 33 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00493.o/..
92900 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
92920 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 712.......`.L...................
92940 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
92960 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
92980 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
929a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
929c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
929e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
92a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
92a20 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
92a40 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
92a60 00 00 00 00 00 00 00 00 00 00 00 00 ed 01 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f ..............GetProcessHandleCo
92a80 75 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 unt.............................
92aa0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
92ac0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
92ae0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
92b00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
92b20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
92b40 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
92b60 94 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 40 38 00 5f 5f 69 ...._GetProcessHandleCount@8.__i
92b80 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 40 38 00 5f 5f 68 65 mp__GetProcessHandleCount@8.__he
92ba0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
92bc0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
92be0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 39 32 2e ownlevel_kernel32_a.dqqfbs00492.
92c00 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
92c20 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..722.......`.L...............
92c40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
92c60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
92c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
92ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
92cc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
92ce0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
92d00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
92d20 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
92d40 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
92d60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ec 01 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 ..................GetProcessGrou
92d80 70 41 66 66 69 6e 69 74 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 pAffinity.......................
92da0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
92dc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
92de0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
92e00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
92e20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
92e40 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
92e60 00 00 00 00 00 00 02 00 9a 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 ............_GetProcessGroupAffi
92e80 6e 69 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 nity@12.__imp__GetProcessGroupAf
92ea0 66 69 6e 69 74 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f finity@12.__head_C__Users_Peter_
92ec0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
92ee0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
92f00 61 00 64 71 71 66 62 73 30 30 34 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00491.o/..1516161014..0.
92f20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..724.......`.L.
92f40 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
92f60 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
92f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
92fa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
92fc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
92fe0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
93000 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
93020 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
93040 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
93060 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 eb 01 ...........%....................
93080 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 00 02 00 00 00 04 00 GetProcessDefaultCpuSets........
930a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
930c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
930e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
93100 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
93120 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
93140 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
93160 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 47 65 74 50 72 ........D................._GetPr
93180 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 ocessDefaultCpuSets@16.__imp__Ge
931a0 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 40 31 36 00 5f 5f 68 65 61 64 tProcessDefaultCpuSets@16.__head
931c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
931e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
93200 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 39 30 2e 6f 2f nlevel_kernel32_a.dqqfbs00490.o/
93220 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
93240 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..720.......`.L.................
93260 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
93280 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
932a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
932c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
932e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
93300 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
93320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
93340 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
93360 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
93380 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ea 01 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 ................GetProcessAffini
933a0 74 79 4d 61 73 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tyMask..........................
933c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
933e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
93400 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
93420 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
93440 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
93460 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
93480 00 00 00 00 02 00 98 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 .........._GetProcessAffinityMas
934a0 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 k@12.__imp__GetProcessAffinityMa
934c0 73 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sk@12.__head_C__Users_Peter_Code
934e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
93500 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
93520 71 66 62 73 30 30 34 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00489.o/..1516161014..0.....
93540 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..694.......`.L.....
93560 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
93580 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
935a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
935c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
935e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
93600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
93620 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
93640 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
93660 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
93680 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e9 01 47 65 74 50 .......%....................GetP
936a0 72 6f 63 41 64 64 72 65 73 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rocAddress......................
936c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
936e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
93700 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
93720 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
93740 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
93760 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
93780 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 40 38 00 .............._GetProcAddress@8.
937a0 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 40 38 00 5f 5f 68 65 61 64 5f 43 __imp__GetProcAddress@8.__head_C
937c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
937e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
93800 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 38 38 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00488.o/..
93820 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
93840 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 724.......`.L...................
93860 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
93880 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
938a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
938c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
938e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
93900 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
93920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
93940 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
93960 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
93980 00 00 00 00 00 00 00 00 00 00 00 00 e8 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 ..............GetPrivateProfileS
939a0 74 72 75 63 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tructW..........................
939c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
939e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
93a00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
93a20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
93a40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
93a60 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
93a80 00 00 02 00 9c 00 00 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 ........_GetPrivateProfileStruct
93aa0 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 W@20.__imp__GetPrivateProfileStr
93ac0 75 63 74 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f uctW@20.__head_C__Users_Peter_Co
93ae0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
93b00 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
93b20 64 71 71 66 62 73 30 30 34 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00487.o/..1516161014..0...
93b40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..724.......`.L...
93b60 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
93b80 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
93ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
93bc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
93be0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
93c00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
93c20 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
93c40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
93c60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
93c80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e7 01 47 65 .........%....................Ge
93ca0 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 00 02 00 00 00 04 00 00 00 tPrivateProfileStringW..........
93cc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
93ce0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
93d00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
93d20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
93d40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
93d60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
93d80 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 47 65 74 50 72 69 76 ......D................._GetPriv
93da0 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 ateProfileStringW@24.__imp__GetP
93dc0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 rivateProfileStringW@24.__head_C
93de0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
93e00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
93e20 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 38 36 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00486.o/..
93e40 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
93e60 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 724.......`.L...................
93e80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
93ea0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
93ec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
93ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
93f00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
93f20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
93f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
93f60 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
93f80 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
93fa0 00 00 00 00 00 00 00 00 00 00 00 00 e6 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 ..............GetPrivateProfileS
93fc0 74 72 69 6e 67 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tringA..........................
93fe0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
94000 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
94020 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
94040 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
94060 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
94080 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
940a0 00 00 02 00 9c 00 00 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 ........_GetPrivateProfileString
940c0 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 A@24.__imp__GetPrivateProfileStr
940e0 69 6e 67 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ingA@24.__head_C__Users_Peter_Co
94100 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
94120 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
94140 64 71 71 66 62 73 30 30 34 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00485.o/..1516161014..0...
94160 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..726.......`.L...
94180 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
941a0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
941c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
941e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
94200 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
94220 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
94240 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
94260 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
94280 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
942a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e5 01 47 65 .........%....................Ge
942c0 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 02 00 00 00 04 00 00 00 tPrivateProfileSectionW.........
942e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
94300 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
94320 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
94340 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
94360 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
94380 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
943a0 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 47 65 74 50 72 69 76 ......F................._GetPriv
943c0 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 ateProfileSectionW@16.__imp__Get
943e0 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 5f 68 65 61 64 PrivateProfileSectionW@16.__head
94400 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
94420 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
94440 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 38 34 2e 6f 2f nlevel_kernel32_a.dqqfbs00484.o/
94460 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
94480 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..744.......`.L.................
944a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
944c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
944e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
94500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
94520 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
94540 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
94560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
94580 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
945a0 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
945c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c ................GetPrivateProfil
945e0 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eSectionNamesW..................
94600 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
94620 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
94640 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
94660 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
94680 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
946a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............'.................
946c0 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f P................._GetPrivatePro
946e0 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 fileSectionNamesW@12.__imp__GetP
94700 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 40 31 32 00 5f 5f rivateProfileSectionNamesW@12.__
94720 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
94740 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
94760 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 38 _downlevel_kernel32_a.dqqfbs0048
94780 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161014..0.....0.....10
947a0 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..726.......`.L.............
947c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
947e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
94800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
94820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
94840 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
94860 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
94880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
948a0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
948c0 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
948e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e3 01 47 65 74 50 72 69 76 61 74 65 50 72 ....................GetPrivatePr
94900 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ofileSectionA...................
94920 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
94940 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
94960 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
94980 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
949a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
949c0 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
949e0 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 .............._GetPrivateProfile
94a00 53 65 63 74 69 6f 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f SectionA@16.__imp__GetPrivatePro
94a20 66 69 6c 65 53 65 63 74 69 6f 6e 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f fileSectionA@16.__head_C__Users_
94a40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
94a60 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
94a80 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00482.o/..15161610
94aa0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 14..0.....0.....100666..714.....
94ac0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
94ae0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
94b00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
94b20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
94b40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
94b60 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
94b80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
94ba0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
94bc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
94be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
94c00 00 00 00 00 e2 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 02 00 00 00 ......GetPrivateProfileIntW.....
94c20 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
94c40 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
94c60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
94c80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
94ca0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
94cc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
94ce0 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 47 65 74 ..........>................._Get
94d00 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 PrivateProfileIntW@16.__imp__Get
94d20 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f PrivateProfileIntW@16.__head_C__
94d40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
94d60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
94d80 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 38 31 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00481.o/..15
94da0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161014..0.....0.....100666..71
94dc0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
94de0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
94e00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
94e20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
94e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
94e60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
94e80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
94ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
94ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
94ee0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
94f00 00 00 00 00 00 00 00 00 00 00 e1 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 ............GetPrivateProfileInt
94f20 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 A...............................
94f40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
94f60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
94f80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
94fa0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
94fc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
94fe0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 ................>...............
95000 00 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 40 31 36 00 5f 5f 69 6d .._GetPrivateProfileIntA@16.__im
95020 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 40 31 36 00 5f 5f 68 65 p__GetPrivateProfileIntA@16.__he
95040 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
95060 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
95080 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 38 30 2e ownlevel_kernel32_a.dqqfbs00480.
950a0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
950c0 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..698.......`.L.......|.......
950e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
95100 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
95120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
95140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
95160 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
95180 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
951a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
951c0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
951e0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
95200 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e0 01 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 ..................GetPriorityCla
95220 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ss..............................
95240 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
95260 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
95280 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
952a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
952c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
952e0 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
95300 8a 00 00 00 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 ...._GetPriorityClass@4.__imp__G
95320 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 etPriorityClass@4.__head_C__User
95340 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
95360 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
95380 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00479.o/..151616
953a0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 34 20 20 20 1014..0.....0.....100666..754...
953c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
953e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
95400 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
95420 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
95440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
95460 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
95480 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
954a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 0..idata$4............<.........
954c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 ........0..idata$6........&...@.
954e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
95500 00 00 00 00 00 00 df 01 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 ........GetPhysicallyInstalledSy
95520 73 74 65 6d 4d 65 6d 6f 72 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 stemMemory......................
95540 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
95560 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
95580 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
955a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
955c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
955e0 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 ..........*.................V...
95600 00 00 00 00 00 00 00 00 02 00 ae 00 00 00 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 .............._GetPhysicallyInst
95620 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 68 alledSystemMemory@4.__imp__GetPh
95640 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 40 34 00 ysicallyInstalledSystemMemory@4.
95660 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
95680 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
956a0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
956c0 34 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 478.o/..1516161014..0.....0.....
956e0 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..732.......`.L...........
95700 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
95720 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
95740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
95760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
95780 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
957a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
957c0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
957e0 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
95800 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
95820 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 de 01 47 65 74 50 61 63 6b 61 67 65 .%....................GetPackage
95840 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 sByPackageFamily................
95860 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
95880 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
958a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
958c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
958e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
95900 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
95920 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 47 65 74 50 61 63 6b 61 67 65 73 ..H................._GetPackages
95940 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 ByPackageFamily@20.__imp__GetPac
95960 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 kagesByPackageFamily@20.__head_C
95980 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
959a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
959c0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 37 37 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00477.o/..
959e0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
95a00 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 724.......`.L...................
95a20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
95a40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
95a60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
95a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
95aa0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
95ac0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
95ae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
95b00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
95b20 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
95b40 00 00 00 00 00 00 00 00 00 00 00 00 dd 01 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 ..............GetPackagePathByFu
95b60 6c 6c 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 llName..........................
95b80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
95ba0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
95bc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
95be0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
95c00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
95c20 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
95c40 00 00 02 00 9c 00 00 00 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d ........_GetPackagePathByFullNam
95c60 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c e@12.__imp__GetPackagePathByFull
95c80 4e 61 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Name@12.__head_C__Users_Peter_Co
95ca0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
95cc0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
95ce0 64 71 71 66 62 73 30 30 34 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00476.o/..1516161014..0...
95d00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..696.......`.L...
95d20 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
95d40 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
95d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
95d80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
95da0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
95dc0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
95de0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
95e00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
95e20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
95e40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dc 01 47 65 .........%....................Ge
95e60 74 50 61 63 6b 61 67 65 50 61 74 68 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tPackagePath....................
95e80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
95ea0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
95ec0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
95ee0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
95f00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
95f20 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
95f40 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 40 ................_GetPackagePath@
95f60 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 40 31 36 00 5f 5f 68 65 16.__imp__GetPackagePath@16.__he
95f80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
95fa0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
95fc0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 37 35 2e ownlevel_kernel32_a.dqqfbs00475.
95fe0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
96000 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..696.......`.L.......|.......
96020 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
96040 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
96060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
96080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
960a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
960c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
960e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
96100 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
96120 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
96140 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 db 01 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f ..................GetPackageInfo
96160 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
96180 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
961a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
961c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
961e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
96200 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
96220 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
96240 88 00 00 00 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 ...._GetPackageInfo@20.__imp__Ge
96260 74 50 61 63 6b 61 67 65 49 6e 66 6f 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tPackageInfo@20.__head_C__Users_
96280 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
962a0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
962c0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00474.o/..15161610
962e0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 14..0.....0.....100666..688.....
96300 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
96320 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
96340 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
96360 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
96380 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
963a0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
963c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
963e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
96400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
96420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
96440 00 00 00 00 da 01 47 65 74 50 61 63 6b 61 67 65 49 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......GetPackageId..............
96460 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
96480 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
964a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
964c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
964e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
96500 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
96520 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 47 65 74 50 61 63 6b 61 67 65 49 ..,................._GetPackageI
96540 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 49 64 40 31 32 00 5f 5f 68 65 d@12.__imp__GetPackageId@12.__he
96560 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
96580 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
965a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 37 33 2e ownlevel_kernel32_a.dqqfbs00473.
965c0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
965e0 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..734.......`.L...............
96600 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
96620 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
96640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
96660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
96680 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
966a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
966c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
966e0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
96700 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
96720 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d9 01 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c ..................GetPackageFull
96740 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 NameFromToken...................
96760 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
96780 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
967a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
967c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
967e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
96800 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
96820 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e ................_GetPackageFullN
96840 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 ameFromToken@12.__imp__GetPackag
96860 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f eFullNameFromToken@12.__head_C__
96880 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
968a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
968c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 37 32 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00472.o/..15
968e0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
96900 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
96920 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
96940 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
96960 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
96980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
969a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
969c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
969e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
96a00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
96a20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
96a40 00 00 00 00 00 00 00 00 00 00 d8 01 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 00 ............GetPackageFullName..
96a60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
96a80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
96aa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
96ac0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
96ae0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
96b00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
96b20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................8...............
96b40 00 00 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f .._GetPackageFullName@12.__imp__
96b60 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f GetPackageFullName@12.__head_C__
96b80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
96ba0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
96bc0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 37 31 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00471.o/..15
96be0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161014..0.....0.....100666..73
96c00 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
96c20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
96c40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
96c60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
96c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
96ca0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
96cc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
96ce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
96d00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
96d20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
96d40 00 00 00 00 00 00 00 00 00 00 d7 01 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 ............GetPackageFamilyName
96d60 46 72 6f 6d 54 6f 6b 65 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 FromToken.......................
96d80 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
96da0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
96dc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
96de0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
96e00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
96e20 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 ......&.................N.......
96e40 00 00 00 00 02 00 a6 00 00 00 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 .........._GetPackageFamilyNameF
96e60 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d romToken@12.__imp__GetPackageFam
96e80 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ilyNameFromToken@12.__head_C__Us
96ea0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
96ec0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
96ee0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 37 30 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00470.o/..1516
96f00 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 161014..0.....0.....100666..712.
96f20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
96f40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
96f60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
96f80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
96fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
96fc0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
96fe0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
97000 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
97020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
97040 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
97060 00 00 00 00 00 00 00 00 d6 01 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 00 ..........GetPackageFamilyName..
97080 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
970a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
970c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
970e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
97100 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
97120 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
97140 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 ..............<.................
97160 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f _GetPackageFamilyName@12.__imp__
97180 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 GetPackageFamilyName@12.__head_C
971a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
971c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
971e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 36 39 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00469.o/..
97200 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
97220 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 724.......`.L...................
97240 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
97260 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
97280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
972a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
972c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
972e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
97300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
97320 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
97340 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
97360 00 00 00 00 00 00 00 00 00 00 00 00 d5 01 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 ..............GetPackageApplicat
97380 69 6f 6e 49 64 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ionIds..........................
973a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
973c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
973e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
97400 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
97420 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
97440 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
97460 00 00 02 00 9c 00 00 00 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 ........_GetPackageApplicationId
97480 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f s@16.__imp__GetPackageApplicatio
974a0 6e 49 64 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f nIds@16.__head_C__Users_Peter_Co
974c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
974e0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
97500 64 71 71 66 62 73 30 30 34 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00468.o/..1516161014..0...
97520 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..714.......`.L...
97540 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
97560 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
97580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
975a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
975c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
975e0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
97600 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
97620 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
97640 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
97660 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d4 01 47 65 .........%....................Ge
97680 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 tOverlappedResultEx.............
976a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
976c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
976e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
97700 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
97720 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
97740 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
97760 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 47 65 74 4f 76 65 72 6c 61 70 70 ..>................._GetOverlapp
97780 65 64 52 65 73 75 6c 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4f 76 65 72 6c 61 70 70 edResultEx@20.__imp__GetOverlapp
977a0 65 64 52 65 73 75 6c 74 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 edResultEx@20.__head_C__Users_Pe
977c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
977e0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
97800 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00467.o/..1516161014
97820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
97840 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
97860 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
97880 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
978a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
978c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
978e0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
97900 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
97920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
97940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
97960 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
97980 00 00 d3 01 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 00 00 02 00 00 00 04 00 ....GetOverlappedResult.........
979a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
979c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
979e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
97a00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
97a20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
97a40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
97a60 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 4f 76 ........:................._GetOv
97a80 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4f 76 65 72 erlappedResult@16.__imp__GetOver
97aa0 6c 61 70 70 65 64 52 65 73 75 6c 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f lappedResult@16.__head_C__Users_
97ac0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
97ae0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
97b00 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00466.o/..15161610
97b20 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 14..0.....0.....100666..674.....
97b40 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
97b60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
97b80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
97ba0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
97bc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
97be0 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
97c00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
97c20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
97c40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
97c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
97c80 00 00 00 00 d2 01 47 65 74 4f 45 4d 43 50 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......GetOEMCP..................
97ca0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
97cc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
97ce0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
97d00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
97d20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
97d40 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
97d60 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 47 65 74 4f 45 4d 43 50 40 30 00 5f 5f 69 6d ............z..._GetOEMCP@0.__im
97d80 70 5f 5f 47 65 74 4f 45 4d 43 50 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 p__GetOEMCP@0.__head_C__Users_Pe
97da0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
97dc0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
97de0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00465.o/..1516161014
97e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 ..0.....0.....100666..736.......
97e20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
97e40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
97e60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
97e80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
97ea0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
97ec0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
97ee0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
97f00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
97f20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
97f40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
97f60 00 00 d1 01 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 ....GetNumberOfConsoleInputEvent
97f80 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 s...............................
97fa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
97fc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
97fe0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
98000 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
98020 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 ..............................%.
98040 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 ................L...............
98060 00 00 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 .._GetNumberOfConsoleInputEvents
98080 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 @8.__imp__GetNumberOfConsoleInpu
980a0 74 45 76 65 6e 74 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tEvents@8.__head_C__Users_Peter_
980c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
980e0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
98100 61 00 64 71 71 66 62 73 30 30 34 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00464.o/..1516161014..0.
98120 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..700.......`.L.
98140 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
98160 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
98180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
981a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
981c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
981e0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
98200 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
98220 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
98240 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
98260 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d0 01 ...........%....................
98280 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetNumberFormatW................
982a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
982c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
982e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
98300 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
98320 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
98340 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
98360 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 4................._GetNumberForm
98380 61 74 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 40 32 atW@24.__imp__GetNumberFormatW@2
983a0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
983c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
983e0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
98400 30 30 34 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00463.o/..1516161014..0.....0...
98420 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..702.......`.L.......|.
98440 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
98460 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
98480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
984a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
984c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
984e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
98500 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
98520 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
98540 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
98560 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cf 01 47 65 74 4e 75 6d 62 65 ...%....................GetNumbe
98580 72 46 6f 72 6d 61 74 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rFormatEx.......................
985a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
985c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
985e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
98600 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
98620 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
98640 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
98660 00 00 00 00 02 00 8e 00 00 00 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 40 32 34 00 .........._GetNumberFormatEx@24.
98680 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 5f 68 65 __imp__GetNumberFormatEx@24.__he
986a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
986c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
986e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 36 32 2e ownlevel_kernel32_a.dqqfbs00462.
98700 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
98720 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..700.......`.L.......|.......
98740 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
98760 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
98780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
987a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
987c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
987e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
98800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
98820 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
98840 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
98860 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ce 01 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 ..................GetNumberForma
98880 74 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 tA..............................
988a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
988c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
988e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
98900 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
98920 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
98940 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
98960 8c 00 00 00 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f ...._GetNumberFormatA@24.__imp__
98980 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 GetNumberFormatA@24.__head_C__Us
989a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
989c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
989e0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 36 31 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00461.o/..1516
98a00 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 161014..0.....0.....100666..718.
98a20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
98a40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
98a60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
98a80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
98aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
98ac0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
98ae0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
98b00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
98b20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
98b40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
98b60 00 00 00 00 00 00 00 00 cd 01 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 ..........GetNumaProximityNodeEx
98b80 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
98ba0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
98bc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
98be0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
98c00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
98c20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
98c40 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
98c60 96 00 00 00 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 40 38 00 5f 5f ...._GetNumaProximityNodeEx@8.__
98c80 69 6d 70 5f 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 40 38 00 5f 5f imp__GetNumaProximityNodeEx@8.__
98ca0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
98cc0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
98ce0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 36 _downlevel_kernel32_a.dqqfbs0046
98d00 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161014..0.....0.....10
98d20 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..718.......`.L.............
98d40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
98d60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
98d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
98da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
98dc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
98de0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
98e00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
98e20 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
98e40 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
98e60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cc 01 47 65 74 4e 75 6d 61 50 72 6f 63 65 ....................GetNumaProce
98e80 73 73 6f 72 4e 6f 64 65 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ssorNodeEx......................
98ea0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
98ec0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
98ee0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
98f00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
98f20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
98f40 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
98f60 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e .............._GetNumaProcessorN
98f80 6f 64 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e odeEx@8.__imp__GetNumaProcessorN
98fa0 6f 64 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f odeEx@8.__head_C__Users_Peter_Co
98fc0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
98fe0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
99000 64 71 71 66 62 73 30 30 34 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00459.o/..1516161014..0...
99020 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..730.......`.L...
99040 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
99060 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
99080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
990a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
990c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
990e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
99100 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
99120 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
99140 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
99160 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cb 01 47 65 .........%....................Ge
99180 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 00 00 00 02 00 00 00 tNumaNodeProcessorMaskEx........
991a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
991c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
991e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
99200 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
99220 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
99240 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
99260 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 47 65 74 ..........F................._Get
99280 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 40 38 00 5f 5f 69 6d 70 5f NumaNodeProcessorMaskEx@8.__imp_
992a0 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 40 38 00 5f 5f _GetNumaNodeProcessorMaskEx@8.__
992c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
992e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
99300 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 35 _downlevel_kernel32_a.dqqfbs0045
99320 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161014..0.....0.....10
99340 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..722.......`.L.............
99360 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
99380 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
993a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
993c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
993e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
99400 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
99420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
99440 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
99460 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
99480 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ca 01 47 65 74 4e 75 6d 61 4e 6f 64 65 50 ....................GetNumaNodeP
994a0 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rocessorMask....................
994c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
994e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
99500 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
99520 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
99540 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
99560 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
99580 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 .............._GetNumaNodeProces
995a0 73 6f 72 4d 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 sorMask@8.__imp__GetNumaNodeProc
995c0 65 73 73 6f 72 4d 61 73 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 essorMask@8.__head_C__Users_Pete
995e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
99600 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
99620 32 5f 61 00 64 71 71 66 62 73 30 30 34 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00457.o/..1516161014..
99640 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..722.......`.
99660 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
99680 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
996a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
996c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
996e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
99700 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
99720 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
99740 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
99760 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
99780 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
997a0 c9 01 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 00 02 00 00 00 ..GetNumaHighestNodeNumber......
997c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
997e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
99800 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
99820 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
99840 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
99860 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
99880 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 47 65 74 ..........B................._Get
998a0 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 47 NumaHighestNodeNumber@4.__imp__G
998c0 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 40 34 00 5f 5f 68 65 61 64 etNumaHighestNodeNumber@4.__head
998e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
99900 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
99920 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 35 36 2e 6f 2f nlevel_kernel32_a.dqqfbs00456.o/
99940 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
99960 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..734.......`.L.................
99980 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
999a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
999c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
999e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
99a00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
99a20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
99a40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
99a60 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
99a80 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
99aa0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c8 01 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 ................GetNumaAvailable
99ac0 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 MemoryNodeEx....................
99ae0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
99b00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
99b20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
99b40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
99b60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
99b80 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
99ba0 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d .............._GetNumaAvailableM
99bc0 65 6d 6f 72 79 4e 6f 64 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 61 41 76 61 69 emoryNodeEx@8.__imp__GetNumaAvai
99be0 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 lableMemoryNodeEx@8.__head_C__Us
99c00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
99c20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
99c40 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 35 35 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00455.o/..1516
99c60 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 161014..0.....0.....100666..708.
99c80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
99ca0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
99cc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
99ce0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
99d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
99d20 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
99d40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
99d60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
99d80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
99da0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
99dc0 00 00 00 00 00 00 00 00 c7 01 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 00 00 ..........GetNativeSystemInfo...
99de0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
99e00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
99e20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
99e40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
99e60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
99e80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
99ea0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 ..............8.................
99ec0 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 _GetNativeSystemInfo@4.__imp__Ge
99ee0 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tNativeSystemInfo@4.__head_C__Us
99f00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
99f20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
99f40 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 35 34 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00454.o/..1516
99f60 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 161014..0.....0.....100666..732.
99f80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
99fa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
99fc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
99fe0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
9a000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9a020 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
9a040 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
9a060 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
9a080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
9a0a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
9a0c0 00 00 00 00 00 00 00 00 c6 01 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 ..........GetNamedPipeServerProc
9a0e0 65 73 73 49 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 essId...........................
9a100 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
9a120 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
9a140 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
9a160 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
9a180 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
9a1a0 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
9a1c0 00 00 02 00 a0 00 00 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 ........_GetNamedPipeServerProce
9a1e0 73 73 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 ssId@8.__imp__GetNamedPipeServer
9a200 50 72 6f 63 65 73 73 49 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ProcessId@8.__head_C__Users_Pete
9a220 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
9a240 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
9a260 32 5f 61 00 64 71 71 66 62 73 30 30 34 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00453.o/..1516161014..
9a280 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
9a2a0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
9a2c0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
9a2e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
9a300 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
9a320 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
9a340 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
9a360 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
9a380 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
9a3a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
9a3c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
9a3e0 c5 01 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..GetNamedPipeInfo..............
9a400 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
9a420 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
9a440 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
9a460 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
9a480 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
9a4a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
9a4c0 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 ..4................._GetNamedPip
9a4e0 65 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f eInfo@20.__imp__GetNamedPipeInfo
9a500 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
9a520 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
9a540 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
9a560 62 73 30 30 34 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00452.o/..1516161014..0.....0.
9a580 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..724.......`.L.......
9a5a0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
9a5c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
9a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
9a600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9a620 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
9a640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
9a660 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
9a680 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
9a6a0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
9a6c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 01 47 65 74 4e 61 6d .....%....................GetNam
9a6e0 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 edPipeHandleStateW..............
9a700 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
9a720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
9a740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
9a760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
9a780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
9a7a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
9a7c0 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 ..D................._GetNamedPip
9a7e0 65 48 61 6e 64 6c 65 53 74 61 74 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 eHandleStateW@28.__imp__GetNamed
9a800 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 PipeHandleStateW@28.__head_C__Us
9a820 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
9a840 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
9a860 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 35 31 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00451.o/..1516
9a880 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 161014..0.....0.....100666..724.
9a8a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
9a8c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
9a8e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
9a900 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
9a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9a940 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
9a960 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
9a980 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
9a9a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
9a9c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
9a9e0 00 00 00 00 00 00 00 00 c3 01 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 ..........GetNamedPipeHandleStat
9aa00 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 eA..............................
9aa20 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
9aa40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
9aa60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
9aa80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
9aaa0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
9aac0 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
9aae0 9c 00 00 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 40 32 38 ...._GetNamedPipeHandleStateA@28
9ab00 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 .__imp__GetNamedPipeHandleStateA
9ab20 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
9ab40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
9ab60 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
9ab80 62 73 30 30 34 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00450.o/..1516161014..0.....0.
9aba0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..732.......`.L.......
9abc0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
9abe0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
9ac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
9ac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9ac40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
9ac60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
9ac80 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
9aca0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
9acc0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
9ace0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 01 47 65 74 4e 61 6d .....%....................GetNam
9ad00 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 00 00 02 00 00 00 04 00 00 00 edPipeClientProcessId...........
9ad20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
9ad40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
9ad60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
9ad80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
9ada0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
9adc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
9ade0 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 47 65 74 4e 61 6d 65 ......H................._GetName
9ae00 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 dPipeClientProcessId@8.__imp__Ge
9ae20 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 40 38 00 5f 5f 68 65 tNamedPipeClientProcessId@8.__he
9ae40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
9ae60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
9ae80 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 34 39 2e ownlevel_kernel32_a.dqqfbs00449.
9aea0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
9aec0 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..746.......`.L...............
9aee0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
9af00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
9af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
9af40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
9af60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
9af80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
9afa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
9afc0 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
9afe0 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
9b000 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c1 01 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c ..................GetNamedPipeCl
9b020 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ientComputerNameW...............
9b040 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
9b060 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
9b080 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
9b0a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
9b0c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
9b0e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................(...............
9b100 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 00 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 ..R................._GetNamedPip
9b120 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 eClientComputerNameW@12.__imp__G
9b140 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 31 etNamedPipeClientComputerNameW@1
9b160 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
9b180 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
9b1a0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
9b1c0 30 30 34 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00448.o/..1516161014..0.....0...
9b1e0 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..746.......`.L.........
9b200 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9b220 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
9b240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9b280 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
9b2a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
9b2c0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
9b2e0 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
9b300 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...@.................
9b320 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c0 01 47 65 74 4e 61 6d 65 64 ...%....................GetNamed
9b340 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 00 00 02 00 00 00 04 00 PipeClientComputerNameA.........
9b360 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
9b380 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
9b3a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
9b3c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
9b3e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
9b400 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 ......................(.........
9b420 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 00 00 5f 47 65 74 4e 61 ........R................._GetNa
9b440 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 31 32 00 5f 5f medPipeClientComputerNameA@12.__
9b460 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e imp__GetNamedPipeClientComputerN
9b480 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ameA@12.__head_C__Users_Peter_Co
9b4a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
9b4c0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
9b4e0 64 71 71 66 62 73 30 30 34 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00447.o/..1516161014..0...
9b500 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..698.......`.L...
9b520 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
9b540 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
9b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
9b580 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
9b5a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
9b5c0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
9b5e0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
9b600 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
9b620 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
9b640 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bf 01 47 65 .........%....................Ge
9b660 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tNLSVersionEx...................
9b680 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
9b6a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
9b6c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
9b6e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
9b700 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
9b720 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
9b740 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 ................_GetNLSVersionEx
9b760 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 40 31 32 00 5f 5f @12.__imp__GetNLSVersionEx@12.__
9b780 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
9b7a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
9b7c0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 34 _downlevel_kernel32_a.dqqfbs0044
9b7e0 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161014..0.....0.....10
9b800 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..690.......`.L.......x.....
9b820 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
9b840 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
9b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
9b880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
9b8a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
9b8c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
9b8e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
9b900 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
9b920 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
9b940 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 be 01 47 65 74 4e 4c 53 56 65 72 73 69 6f ....................GetNLSVersio
9b960 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 n...............................
9b980 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
9b9a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
9b9c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
9b9e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
9ba00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
9ba20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................................
9ba40 00 00 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 4c .._GetNLSVersion@12.__imp__GetNL
9ba60 53 56 65 72 73 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 SVersion@12.__head_C__Users_Pete
9ba80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
9baa0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
9bac0 32 5f 61 00 64 71 71 66 62 73 30 30 34 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00445.o/..1516161014..
9bae0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..698.......`.
9bb00 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
9bb20 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
9bb40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
9bb60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
9bb80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
9bba0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
9bbc0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
9bbe0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
9bc00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
9bc20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
9bc40 bd 01 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..GetModuleHandleW..............
9bc60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
9bc80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
9bca0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
9bcc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
9bce0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
9bd00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
9bd20 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 4d 6f 64 75 6c 65 48 61 ..2................._GetModuleHa
9bd40 6e 64 6c 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 40 ndleW@4.__imp__GetModuleHandleW@
9bd60 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
9bd80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
9bda0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
9bdc0 30 30 34 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00444.o/..1516161014..0.....0...
9bde0 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..708.......`.L.........
9be00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9be20 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
9be40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9be60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9be80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
9bea0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
9bec0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
9bee0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
9bf00 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
9bf20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bc 01 47 65 74 4d 6f 64 75 6c ...%....................GetModul
9bf40 65 48 61 6e 64 6c 65 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 eHandleExW......................
9bf60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9bf80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9bfa0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9bfc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9bfe0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9c000 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
9c020 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 .............._GetModuleHandleEx
9c040 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 40 31 W@12.__imp__GetModuleHandleExW@1
9c060 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
9c080 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
9c0a0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
9c0c0 30 30 34 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00443.o/..1516161014..0.....0...
9c0e0 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..708.......`.L.........
9c100 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9c120 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
9c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9c160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9c180 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
9c1a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
9c1c0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
9c1e0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
9c200 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
9c220 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 01 47 65 74 4d 6f 64 75 6c ...%....................GetModul
9c240 65 48 61 6e 64 6c 65 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 eHandleExA......................
9c260 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9c280 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9c2a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9c2c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9c2e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9c300 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
9c320 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 .............._GetModuleHandleEx
9c340 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 40 31 A@12.__imp__GetModuleHandleExA@1
9c360 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
9c380 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
9c3a0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
9c3c0 30 30 34 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00442.o/..1516161014..0.....0...
9c3e0 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..698.......`.L.......|.
9c400 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9c420 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
9c440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9c460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9c480 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
9c4a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
9c4c0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
9c4e0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
9c500 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
9c520 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ba 01 47 65 74 4d 6f 64 75 6c ...%....................GetModul
9c540 65 48 61 6e 64 6c 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eHandleA........................
9c560 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
9c580 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
9c5a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
9c5c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
9c5e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
9c600 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
9c620 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 40 34 00 5f 5f .........._GetModuleHandleA@4.__
9c640 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 40 34 00 5f 5f 68 65 61 64 5f 43 imp__GetModuleHandleA@4.__head_C
9c660 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
9c680 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
9c6a0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 34 31 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00441.o/..
9c6c0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
9c6e0 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 708.......`.L...................
9c700 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
9c720 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9c740 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9c760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9c780 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
9c7a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
9c7c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
9c7e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
9c800 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
9c820 00 00 00 00 00 00 00 00 00 00 00 00 b9 01 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 ..............GetModuleFileNameW
9c840 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
9c860 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
9c880 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
9c8a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
9c8c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
9c8e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
9c900 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
9c920 90 00 00 00 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 ...._GetModuleFileNameW@12.__imp
9c940 5f 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 __GetModuleFileNameW@12.__head_C
9c960 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
9c980 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
9c9a0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 34 30 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00440.o/..
9c9c0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
9c9e0 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 708.......`.L...................
9ca00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
9ca20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9ca40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9ca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9ca80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
9caa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
9cac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
9cae0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
9cb00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
9cb20 00 00 00 00 00 00 00 00 00 00 00 00 b8 01 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 ..............GetModuleFileNameA
9cb40 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
9cb60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
9cb80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
9cba0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
9cbc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
9cbe0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
9cc00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
9cc20 90 00 00 00 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 ...._GetModuleFileNameA@12.__imp
9cc40 5f 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 __GetModuleFileNameA@12.__head_C
9cc60 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
9cc80 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
9cca0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 33 39 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00439.o/..
9ccc0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
9cce0 37 35 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 754.......`.L...................
9cd00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
9cd20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9cd40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9cd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9cd80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
9cda0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
9cdc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
9cde0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
9ce00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 &...@....................%......
9ce20 00 00 00 00 00 00 00 00 00 00 00 00 b7 01 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 ..............GetMemoryErrorHand
9ce40 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 lingCapabilities................
9ce60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
9ce80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
9cea0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
9cec0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
9cee0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
9cf00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................*...............
9cf20 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 ae 00 00 00 5f 47 65 74 4d 65 6d 6f 72 79 45 72 ..V................._GetMemoryEr
9cf40 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 40 34 00 5f 5f 69 6d 70 5f rorHandlingCapabilities@4.__imp_
9cf60 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 _GetMemoryErrorHandlingCapabilit
9cf80 69 65 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ies@4.__head_C__Users_Peter_Code
9cfa0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
9cfc0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
9cfe0 71 66 62 73 30 30 34 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00438.o/..1516161014..0.....
9d000 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..736.......`.L.....
9d020 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
9d040 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
9d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
9d080 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
9d0a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
9d0c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
9d0e0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
9d100 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
9d120 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
9d140 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 01 47 65 74 4d .......%....................GetM
9d160 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 02 00 00 00 04 00 aximumProcessorGroupCount.......
9d180 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
9d1a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
9d1c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
9d1e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
9d200 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
9d220 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 ......................%.........
9d240 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 47 65 74 4d 61 ........L................._GetMa
9d260 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 40 30 00 5f 5f 69 6d 70 ximumProcessorGroupCount@0.__imp
9d280 5f 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 40 __GetMaximumProcessorGroupCount@
9d2a0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
9d2c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
9d2e0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
9d300 30 30 34 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00437.o/..1516161014..0.....0...
9d320 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..722.......`.L.........
9d340 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9d360 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
9d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9d3c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
9d3e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
9d400 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
9d420 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
9d440 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
9d460 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 01 47 65 74 4d 61 78 69 6d ...%....................GetMaxim
9d480 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 umProcessorCount................
9d4a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
9d4c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9d4e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9d500 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9d520 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9d540 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
9d560 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f B................._GetMaximumPro
9d580 63 65 73 73 6f 72 43 6f 75 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 61 78 69 6d 75 6d 50 cessorCount@4.__imp__GetMaximumP
9d5a0 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f rocessorCount@4.__head_C__Users_
9d5c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
9d5e0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
9d600 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00436.o/..15161610
9d620 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 14..0.....0.....100666..698.....
9d640 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
9d660 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
9d680 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
9d6a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
9d6c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
9d6e0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
9d700 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
9d720 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
9d740 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
9d760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
9d780 00 00 00 00 b4 01 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 00 00 02 00 00 00 04 00 00 00 ......GetMailslotInfo...........
9d7a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
9d7c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
9d7e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
9d800 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
9d820 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
9d840 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
9d860 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 4d 61 69 6c ......2................._GetMail
9d880 73 6c 6f 74 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e slotInfo@20.__imp__GetMailslotIn
9d8a0 66 6f 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 fo@20.__head_C__Users_Peter_Code
9d8c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
9d8e0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
9d900 71 66 62 73 30 30 34 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00435.o/..1516161014..0.....
9d920 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..700.......`.L.....
9d940 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
9d960 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
9d980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
9d9a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
9d9c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
9d9e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
9da00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
9da20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
9da40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
9da60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b3 01 47 65 74 4c .......%....................GetL
9da80 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ongPathNameW....................
9daa0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9dac0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9dae0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9db00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9db20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9db40 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
9db60 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 40 .............._GetLongPathNameW@
9db80 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f 12.__imp__GetLongPathNameW@12.__
9dba0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
9dbc0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
9dbe0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 33 _downlevel_kernel32_a.dqqfbs0043
9dc00 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161014..0.....0.....10
9dc20 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..732.......`.L.............
9dc40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
9dc60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
9dc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
9dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
9dcc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
9dce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
9dd00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
9dd20 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
9dd40 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
9dd60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b2 01 47 65 74 4c 6f 6e 67 50 61 74 68 4e ....................GetLongPathN
9dd80 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ameTransactedW..................
9dda0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
9ddc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9dde0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9de00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9de20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9de40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
9de60 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 H................._GetLongPathNa
9de80 6d 65 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 6e 67 50 meTransactedW@16.__imp__GetLongP
9dea0 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f athNameTransactedW@16.__head_C__
9dec0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
9dee0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
9df00 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 33 33 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00433.o/..15
9df20 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
9df40 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......|............t
9df60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
9df80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
9dfa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
9dfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
9dfe0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
9e000 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
9e020 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
9e040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
9e060 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
9e080 00 00 00 00 00 00 00 00 00 00 b1 01 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 00 02 00 ............GetLongPathNameA....
9e0a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
9e0c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
9e0e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
9e100 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
9e120 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
9e140 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
9e160 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 47 ............4................._G
9e180 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 6e etLongPathNameA@12.__imp__GetLon
9e1a0 67 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 gPathNameA@12.__head_C__Users_Pe
9e1c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
9e1e0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
9e200 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00432.o/..1516161014
9e220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 ..0.....0.....100666..748.......
9e240 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
9e260 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
9e280 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9e2a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9e2c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9e2e0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
9e300 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
9e320 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
9e340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 ....0..idata$6........$...@.....
9e360 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9e380 00 00 b0 01 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 ....GetLogicalProcessorInformati
9e3a0 6f 6e 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 onEx............................
9e3c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
9e3e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
9e400 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
9e420 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
9e440 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
9e460 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 ..).................T...........
9e480 02 00 ac 00 00 00 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d ......_GetLogicalProcessorInform
9e4a0 61 74 69 6f 6e 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 ationEx@12.__imp__GetLogicalProc
9e4c0 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f essorInformationEx@12.__head_C__
9e4e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
9e500 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
9e520 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 33 31 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00431.o/..15
9e540 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 16161014..0.....0.....100666..74
9e560 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
9e580 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
9e5a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
9e5c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
9e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
9e600 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
9e620 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
9e640 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
9e660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
9e680 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
9e6a0 00 00 00 00 00 00 00 00 00 00 af 01 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 ............GetLogicalProcessorI
9e6c0 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 nformation......................
9e6e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9e700 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9e720 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9e740 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9e760 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9e780 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 ..........&.................N...
9e7a0 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 .............._GetLogicalProcess
9e7c0 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 67 69 63 61 orInformation@8.__imp__GetLogica
9e7e0 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 lProcessorInformation@8.__head_C
9e800 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
9e820 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
9e840 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 33 30 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00430.o/..
9e860 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
9e880 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L.......|...........
9e8a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
9e8c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9e8e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9e920 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
9e940 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
9e960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
9e980 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
9e9a0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
9e9c0 00 00 00 00 00 00 00 00 00 00 00 00 ae 01 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 00 ..............GetLogicalDrives..
9e9e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
9ea00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
9ea20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
9ea40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
9ea60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
9ea80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
9eaa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............2.................
9eac0 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f _GetLogicalDrives@0.__imp__GetLo
9eae0 67 69 63 61 6c 44 72 69 76 65 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 gicalDrives@0.__head_C__Users_Pe
9eb00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
9eb20 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
9eb40 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00429.o/..1516161014
9eb60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 ..0.....0.....100666..720.......
9eb80 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
9eba0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
9ebc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9ebe0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9ec00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9ec20 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
9ec40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
9ec60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
9ec80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
9eca0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9ecc0 00 00 ad 01 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 00 00 02 00 ....GetLogicalDriveStringsW.....
9ece0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
9ed00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
9ed20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
9ed40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
9ed60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
9ed80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
9eda0 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 47 ............@................._G
9edc0 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 40 38 00 5f 5f 69 6d 70 5f 5f etLogicalDriveStringsW@8.__imp__
9ede0 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 40 38 00 5f 5f 68 65 61 64 GetLogicalDriveStringsW@8.__head
9ee00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
9ee20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
9ee40 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 32 38 2e 6f 2f nlevel_kernel32_a.dqqfbs00428.o/
9ee60 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
9ee80 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..720.......`.L.................
9eea0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
9eec0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
9eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
9ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
9ef20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
9ef40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
9ef60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
9ef80 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
9efa0 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
9efc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 01 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 ................GetLogicalDriveS
9efe0 74 72 69 6e 67 73 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tringsA.........................
9f000 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
9f020 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
9f040 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
9f060 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
9f080 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
9f0a0 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
9f0c0 00 00 00 00 02 00 98 00 00 00 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 .........._GetLogicalDriveString
9f0e0 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e sA@8.__imp__GetLogicalDriveStrin
9f100 67 73 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 gsA@8.__head_C__Users_Peter_Code
9f120 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
9f140 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
9f160 71 66 62 73 30 30 34 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00427.o/..1516161014..0.....
9f180 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..696.......`.L.....
9f1a0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
9f1c0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
9f1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
9f200 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
9f220 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
9f240 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
9f260 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
9f280 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
9f2a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
9f2c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ab 01 47 65 74 4c .......%....................GetL
9f2e0 6f 63 61 6c 65 49 6e 66 6f 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ocaleInfoW......................
9f300 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9f320 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9f340 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9f360 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9f380 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9f3a0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
9f3c0 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 40 31 36 .............._GetLocaleInfoW@16
9f3e0 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 40 31 36 00 5f 5f 68 65 61 64 .__imp__GetLocaleInfoW@16.__head
9f400 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
9f420 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
9f440 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 32 36 2e 6f 2f nlevel_kernel32_a.dqqfbs00426.o/
9f460 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
9f480 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..698.......`.L.......|.........
9f4a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
9f4c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
9f4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
9f500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
9f520 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
9f540 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
9f560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
9f580 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
9f5a0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
9f5c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 01 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 ................GetLocaleInfoEx.
9f5e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
9f600 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
9f620 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
9f640 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
9f660 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
9f680 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
9f6a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................2...............
9f6c0 00 00 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 .._GetLocaleInfoEx@16.__imp__Get
9f6e0 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f LocaleInfoEx@16.__head_C__Users_
9f700 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
9f720 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
9f740 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00425.o/..15161610
9f760 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 14..0.....0.....100666..696.....
9f780 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
9f7a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
9f7c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
9f7e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
9f800 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
9f820 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
9f840 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
9f860 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
9f880 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
9f8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
9f8c0 00 00 00 00 a9 01 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 00 00 00 02 00 00 00 04 00 00 00 ......GetLocaleInfoA............
9f8e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
9f900 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
9f920 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
9f940 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
9f960 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
9f980 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
9f9a0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 4c 6f 63 61 ......0................._GetLoca
9f9c0 6c 65 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 leInfoA@16.__imp__GetLocaleInfoA
9f9e0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
9fa00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
9fa20 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
9fa40 62 73 30 30 34 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00424.o/..1516161014..0.....0.
9fa60 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
9fa80 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
9faa0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
9fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
9fae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9fb00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
9fb20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
9fb40 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
9fb60 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
9fb80 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
9fba0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a8 01 47 65 74 4c 6f 63 .....%....................GetLoc
9fbc0 61 6c 54 69 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 alTime..........................
9fbe0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
9fc00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
9fc20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
9fc40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
9fc60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
9fc80 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
9fca0 00 00 02 00 82 00 00 00 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 ........_GetLocalTime@4.__imp__G
9fcc0 65 74 4c 6f 63 61 6c 54 69 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 etLocalTime@4.__head_C__Users_Pe
9fce0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
9fd00 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
9fd20 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00423.o/..1516161014
9fd40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
9fd60 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
9fd80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
9fda0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9fdc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9fde0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9fe00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
9fe20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
9fe40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
9fe60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
9fe80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9fea0 00 00 a7 01 47 65 74 4c 61 73 74 45 72 72 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....GetLastError................
9fec0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
9fee0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9ff00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9ff20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9ff40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9ff60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
9ff80 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 40 *................._GetLastError@
9ffa0 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 40 30 00 5f 5f 68 65 61 64 5f 43 0.__imp__GetLastError@0.__head_C
9ffc0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
9ffe0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
a0000 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 32 32 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00422.o/..
a0020 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
a0040 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 732.......`.L...................
a0060 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
a0080 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a00a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a00c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a00e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
a0100 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
a0120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
a0140 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
a0160 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
a0180 00 00 00 00 00 00 00 00 00 00 00 00 a6 01 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 ..............GetLargestConsoleW
a01a0 69 6e 64 6f 77 53 69 7a 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 indowSize.......................
a01c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a01e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a0200 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a0220 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a0240 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a0260 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
a0280 00 00 00 00 00 00 02 00 a0 00 00 00 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 ............_GetLargestConsoleWi
a02a0 6e 64 6f 77 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 ndowSize@4.__imp__GetLargestCons
a02c0 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f oleWindowSize@4.__head_C__Users_
a02e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a0300 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
a0320 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00421.o/..15161610
a0340 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 14..0.....0.....100666..708.....
a0360 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
a0380 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
a03a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a03c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a03e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a0400 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
a0420 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
a0440 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
a0460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
a0480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a04a0 00 00 00 00 a5 01 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 00 00 02 00 00 00 ......GetLargePageMinimum.......
a04c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a04e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a0500 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a0520 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a0540 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a0560 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
a0580 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 65 74 ..........8................._Get
a05a0 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 72 LargePageMinimum@0.__imp__GetLar
a05c0 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f gePageMinimum@0.__head_C__Users_
a05e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a0600 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
a0620 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00420.o/..15161610
a0640 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 14..0.....0.....100666..710.....
a0660 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
a0680 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
a06a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a06c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a06e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a0700 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
a0720 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
a0740 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
a0760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
a0780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a07a0 00 00 00 00 a4 01 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 ......GetHandleInformation......
a07c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a07e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a0800 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a0820 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a0840 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a0860 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
a0880 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 ..........:................._Get
a08a0 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 48 61 HandleInformation@8.__imp__GetHa
a08c0 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ndleInformation@8.__head_C__User
a08e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
a0900 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
a0920 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00419.o/..151616
a0940 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 1014..0.....0.....100666..686...
a0960 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
a0980 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
a09a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a09c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a09e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a0a00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
a0a20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
a0a40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
a0a60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
a0a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a0aa0 00 00 00 00 00 00 a3 01 47 65 74 47 65 6f 49 6e 66 6f 57 00 00 00 02 00 00 00 04 00 00 00 06 00 ........GetGeoInfoW.............
a0ac0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
a0ae0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a0b00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a0b20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a0b40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a0b60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a0b80 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 47 65 74 47 65 6f 49 6e 66 ....*................._GetGeoInf
a0ba0 6f 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 65 6f 49 6e 66 6f 57 40 32 30 00 5f 5f 68 65 oW@20.__imp__GetGeoInfoW@20.__he
a0bc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a0be0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
a0c00 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 31 38 2e ownlevel_kernel32_a.dqqfbs00418.
a0c20 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
a0c40 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..686.......`.L.......x.......
a0c60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
a0c80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a0ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a0cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a0ce0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
a0d00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
a0d20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
a0d40 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
a0d60 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
a0d80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a2 01 47 65 74 47 65 6f 49 6e 66 6f 41 00 00 00 ..................GetGeoInfoA...
a0da0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
a0dc0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a0de0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a0e00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a0e20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a0e40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
a0e60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............*.................
a0e80 5f 47 65 74 47 65 6f 49 6e 66 6f 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 65 6f 49 6e 66 _GetGeoInfoA@20.__imp__GetGeoInf
a0ea0 6f 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 oA@20.__head_C__Users_Peter_Code
a0ec0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
a0ee0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
a0f00 71 66 62 73 30 30 34 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00417.o/..1516161014..0.....
a0f20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..700.......`.L.....
a0f40 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
a0f60 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
a0f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a0fa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a0fc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
a0fe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
a1000 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
a1020 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
a1040 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
a1060 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a1 01 47 65 74 46 .......%....................GetF
a1080 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ullPathNameW....................
a10a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a10c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a10e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a1100 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a1120 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a1140 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
a1160 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 40 .............._GetFullPathNameW@
a1180 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 40 31 36 00 5f 5f 16.__imp__GetFullPathNameW@16.__
a11a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
a11c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
a11e0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 31 _downlevel_kernel32_a.dqqfbs0041
a1200 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161014..0.....0.....10
a1220 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..732.......`.L.............
a1240 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
a1260 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a1280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a12a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a12c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
a12e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
a1300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a1320 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
a1340 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a1360 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 47 65 74 46 75 6c 6c 50 61 74 68 4e ....................GetFullPathN
a1380 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ameTransactedW..................
a13a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
a13c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a13e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a1400 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a1420 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a1440 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
a1460 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 H................._GetFullPathNa
a1480 6d 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 75 6c 6c 50 meTransactedW@20.__imp__GetFullP
a14a0 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f athNameTransactedW@20.__head_C__
a14c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
a14e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
a1500 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 31 35 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00415.o/..15
a1520 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
a1540 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......|............t
a1560 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
a1580 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a15a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a15c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a15e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
a1600 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
a1620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
a1640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
a1660 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
a1680 00 00 00 00 00 00 00 00 00 00 9f 01 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 00 02 00 ............GetFullPathNameA....
a16a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
a16c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a16e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a1700 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a1720 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a1740 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
a1760 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 47 ............4................._G
a1780 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 75 6c etFullPathNameA@16.__imp__GetFul
a17a0 6c 50 61 74 68 4e 61 6d 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 lPathNameA@16.__head_C__Users_Pe
a17c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
a17e0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
a1800 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00414.o/..1516161014
a1820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
a1840 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
a1860 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
a1880 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a18a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a18c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a18e0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
a1900 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
a1920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
a1940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a1960 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a1980 00 00 9e 01 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 00 00 02 00 00 00 04 00 00 00 06 00 ....GetFirmwareType.............
a19a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
a19c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a19e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a1a00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a1a20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a1a40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a1a60 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 46 69 72 6d 77 61 ....0................._GetFirmwa
a1a80 72 65 54 79 70 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 40 reType@4.__imp__GetFirmwareType@
a1aa0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
a1ac0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
a1ae0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
a1b00 30 30 34 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00413.o/..1516161014..0.....0...
a1b20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..746.......`.L.........
a1b40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
a1b60 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
a1b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
a1ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
a1bc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
a1be0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
a1c00 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
a1c20 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
a1c40 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...@.................
a1c60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9d 01 47 65 74 46 69 72 6d 77 ...%....................GetFirmw
a1c80 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 00 00 02 00 00 00 04 00 areEnvironmentVariableW.........
a1ca0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a1cc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a1ce0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a1d00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a1d20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a1d40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 ......................(.........
a1d60 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 00 00 5f 47 65 74 46 69 ........R................._GetFi
a1d80 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 36 00 5f 5f rmwareEnvironmentVariableW@16.__
a1da0 69 6d 70 5f 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 imp__GetFirmwareEnvironmentVaria
a1dc0 62 6c 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f bleW@16.__head_C__Users_Peter_Co
a1de0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
a1e00 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
a1e20 64 71 71 66 62 73 30 30 34 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00412.o/..1516161014..0...
a1e40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..750.......`.L...
a1e60 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
a1e80 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
a1ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a1ec0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a1ee0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a1f00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
a1f20 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
a1f40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
a1f60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...@...........
a1f80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9c 01 47 65 .........%....................Ge
a1fa0 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 tFirmwareEnvironmentVariableExW.
a1fc0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
a1fe0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a2000 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a2020 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a2040 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a2060 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
a2080 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 ae 00 00 00 ..............V.................
a20a0 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 _GetFirmwareEnvironmentVariableE
a20c0 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d xW@20.__imp__GetFirmwareEnvironm
a20e0 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 entVariableExW@20.__head_C__User
a2100 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
a2120 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
a2140 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00411.o/..151616
a2160 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 1014..0.....0.....100666..726...
a2180 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
a21a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
a21c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a21e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a2200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a2220 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
a2240 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
a2260 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
a2280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
a22a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a22c0 00 00 00 00 00 00 9b 01 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 ........GetFinalPathNameByHandle
a22e0 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 W...............................
a2300 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a2320 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a2340 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a2360 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a2380 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
a23a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 ................F...............
a23c0 00 00 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 40 31 36 00 .._GetFinalPathNameByHandleW@16.
a23e0 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 __imp__GetFinalPathNameByHandleW
a2400 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
a2420 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
a2440 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
a2460 62 73 30 30 34 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00410.o/..1516161014..0.....0.
a2480 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..726.......`.L.......
a24a0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a24c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
a24e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a2500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a2520 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
a2540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a2560 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
a2580 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
a25a0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a25c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 01 47 65 74 46 69 6e .....%....................GetFin
a25e0 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 alPathNameByHandleA.............
a2600 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a2620 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a2640 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a2660 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a2680 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a26a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
a26c0 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 47 65 74 46 69 6e 61 6c 50 61 74 ..F................._GetFinalPat
a26e0 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6e 61 hNameByHandleA@16.__imp__GetFina
a2700 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f lPathNameByHandleA@16.__head_C__
a2720 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
a2740 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
a2760 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 30 39 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00409.o/..15
a2780 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161014..0.....0.....100666..68
a27a0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......x............t
a27c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
a27e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a2800 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a2820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a2840 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
a2860 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
a2880 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
a28a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
a28c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
a28e0 00 00 00 00 00 00 00 00 00 00 99 01 47 65 74 46 69 6c 65 54 79 70 65 00 00 00 02 00 00 00 04 00 ............GetFileType.........
a2900 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a2920 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a2940 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a2960 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a2980 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a29a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
a29c0 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 47 65 74 46 69 ........(................._GetFi
a29e0 6c 65 54 79 70 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 54 79 70 65 40 34 00 5f 5f leType@4.__imp__GetFileType@4.__
a2a00 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
a2a20 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
a2a40 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 30 _downlevel_kernel32_a.dqqfbs0040
a2a60 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161014..0.....0.....10
a2a80 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..686.......`.L.......x.....
a2aa0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
a2ac0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a2ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a2b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a2b20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
a2b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
a2b60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a2b80 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
a2ba0 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a2bc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 98 01 47 65 74 46 69 6c 65 54 69 6d 65 00 ....................GetFileTime.
a2be0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a2c00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a2c20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a2c40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a2c60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a2c80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
a2ca0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................*...............
a2cc0 00 00 5f 47 65 74 46 69 6c 65 54 69 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 .._GetFileTime@16.__imp__GetFile
a2ce0 54 69 6d 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Time@16.__head_C__Users_Peter_Co
a2d00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
a2d20 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
a2d40 64 71 71 66 62 73 30 30 34 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00407.o/..1516161014..0...
a2d60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
a2d80 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
a2da0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
a2dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a2de0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a2e00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a2e20 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
a2e40 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
a2e60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
a2e80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
a2ea0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 97 01 47 65 .........%....................Ge
a2ec0 74 46 69 6c 65 53 69 7a 65 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tFileSizeEx.....................
a2ee0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a2f00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a2f20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a2f40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a2f60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a2f80 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
a2fa0 00 00 00 00 00 00 02 00 84 00 00 00 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 40 38 00 5f 5f 69 ............_GetFileSizeEx@8.__i
a2fc0 6d 70 5f 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 mp__GetFileSizeEx@8.__head_C__Us
a2fe0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
a3000 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
a3020 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 30 36 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00406.o/..1516
a3040 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 161014..0.....0.....100666..684.
a3060 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
a3080 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
a30a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
a30c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
a30e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
a3100 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
a3120 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
a3140 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
a3160 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
a3180 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
a31a0 00 00 00 00 00 00 00 00 96 01 47 65 74 46 69 6c 65 53 69 7a 65 00 00 00 02 00 00 00 04 00 00 00 ..........GetFileSize...........
a31c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a31e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a3200 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a3220 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a3240 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a3260 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
a3280 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 47 65 74 46 69 6c 65 ......(................._GetFile
a32a0 53 69 7a 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 53 69 7a 65 40 38 00 5f 5f 68 65 Size@8.__imp__GetFileSize@8.__he
a32c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a32e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
a3300 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 30 35 2e ownlevel_kernel32_a.dqqfbs00405.
a3320 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
a3340 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..696.......`.L.......|.......
a3360 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
a3380 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a33a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a33c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a33e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
a3400 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
a3420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
a3440 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
a3460 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
a3480 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 95 01 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 ..................GetFileMUIPath
a34a0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a34c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
a34e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
a3500 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
a3520 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
a3540 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
a3560 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
a3580 88 00 00 00 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 ...._GetFileMUIPath@28.__imp__Ge
a35a0 74 46 69 6c 65 4d 55 49 50 61 74 68 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tFileMUIPath@28.__head_C__Users_
a35c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a35e0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
a3600 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00404.o/..15161610
a3620 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 14..0.....0.....100666..696.....
a3640 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
a3660 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
a3680 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a36a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a36c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a36e0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
a3700 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
a3720 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
a3740 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
a3760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a3780 00 00 00 00 94 01 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 00 00 ......GetFileMUIInfo............
a37a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a37c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a37e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a3800 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a3820 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a3840 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
a3860 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 46 69 6c 65 ......0................._GetFile
a3880 4d 55 49 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f MUIInfo@16.__imp__GetFileMUIInfo
a38a0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
a38c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
a38e0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
a3900 62 73 30 30 34 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00403.o/..1516161014..0.....0.
a3920 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..736.......`.L.......
a3940 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a3960 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
a3980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a39a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a39c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
a39e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a3a00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
a3a20 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
a3a40 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a3a60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 01 47 65 74 46 69 6c .....%....................GetFil
a3a80 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 00 02 00 00 00 04 00 00 00 eInformationByHandleEx..........
a3aa0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a3ac0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a3ae0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a3b00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a3b20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a3b40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
a3b60 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 47 65 74 46 69 6c 65 ......L................._GetFile
a3b80 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f InformationByHandleEx@16.__imp__
a3ba0 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 40 31 36 00 GetFileInformationByHandleEx@16.
a3bc0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
a3be0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
a3c00 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
a3c20 34 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 402.o/..1516161014..0.....0.....
a3c40 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..730.......`.L...........
a3c60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a3c80 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
a3ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a3cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a3ce0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
a3d00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
a3d20 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
a3d40 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
a3d60 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
a3d80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 92 01 47 65 74 46 69 6c 65 49 6e 66 .%....................GetFileInf
a3da0 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ormationByHandle................
a3dc0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a3de0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a3e00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a3e20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a3e40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a3e60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
a3e80 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 47 65 74 46 69 6c 65 49 6e 66 6f ..F................._GetFileInfo
a3ea0 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 rmationByHandle@8.__imp__GetFile
a3ec0 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f InformationByHandle@8.__head_C__
a3ee0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
a3f00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
a3f20 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 30 31 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00401.o/..15
a3f40 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
a3f60 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
a3f80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
a3fa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a3fc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a3fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a4000 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
a4020 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
a4040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
a4060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
a4080 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
a40a0 00 00 00 00 00 00 00 00 00 00 91 01 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 00 ............GetFileAttributesW..
a40c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a40e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a4100 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a4120 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a4140 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a4160 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
a4180 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................6...............
a41a0 00 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 .._GetFileAttributesW@4.__imp__G
a41c0 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 etFileAttributesW@4.__head_C__Us
a41e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
a4200 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
a4220 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 34 30 30 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00400.o/..1516
a4240 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 161014..0.....0.....100666..736.
a4260 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
a4280 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
a42a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
a42c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
a42e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
a4300 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
a4320 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
a4340 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
a4360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
a4380 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
a43a0 00 00 00 00 00 00 00 00 90 01 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 ..........GetFileAttributesTrans
a43c0 61 63 74 65 64 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 actedW..........................
a43e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a4400 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a4420 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a4440 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a4460 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a4480 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
a44a0 00 00 02 00 a4 00 00 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 ........_GetFileAttributesTransa
a44c0 63 74 65 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ctedW@16.__imp__GetFileAttribute
a44e0 73 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f sTransactedW@16.__head_C__Users_
a4500 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a4520 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
a4540 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00399.o/..15161610
a4560 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 14..0.....0.....100666..736.....
a4580 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
a45a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
a45c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a45e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a4600 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a4620 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
a4640 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
a4660 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
a4680 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
a46a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a46c0 00 00 00 00 8f 01 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 ......GetFileAttributesTransacte
a46e0 64 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 dA..............................
a4700 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
a4720 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
a4740 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
a4760 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
a4780 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
a47a0 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 %.................L.............
a47c0 a4 00 00 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 ...._GetFileAttributesTransacted
a47e0 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 A@16.__imp__GetFileAttributesTra
a4800 6e 73 61 63 74 65 64 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nsactedA@16.__head_C__Users_Pete
a4820 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
a4840 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
a4860 32 5f 61 00 64 71 71 66 62 73 30 30 33 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00398.o/..1516161014..
a4880 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
a48a0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
a48c0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
a48e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a4900 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a4920 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a4940 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
a4960 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
a4980 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
a49a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
a49c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a49e0 8e 01 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 00 02 00 00 00 04 00 00 00 ..GetFileAttributesExW..........
a4a00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a4a20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a4a40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a4a60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a4a80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a4aa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
a4ac0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 47 65 74 46 69 6c 65 ......<................._GetFile
a4ae0 41 74 74 72 69 62 75 74 65 73 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 AttributesExW@12.__imp__GetFileA
a4b00 74 74 72 69 62 75 74 65 73 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ttributesExW@12.__head_C__Users_
a4b20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a4b40 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
a4b60 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00397.o/..15161610
a4b80 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 14..0.....0.....100666..712.....
a4ba0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
a4bc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
a4be0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a4c00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a4c20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a4c40 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
a4c60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
a4c80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
a4ca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
a4cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a4ce0 00 00 00 00 8d 01 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 00 02 00 00 00 ......GetFileAttributesExA......
a4d00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a4d20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a4d40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a4d60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a4d80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a4da0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
a4dc0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 47 65 74 ..........<................._Get
a4de0 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 FileAttributesExA@12.__imp__GetF
a4e00 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ileAttributesExA@12.__head_C__Us
a4e20 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
a4e40 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
a4e60 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 39 36 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00396.o/..1516
a4e80 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 161014..0.....0.....100666..706.
a4ea0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
a4ec0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
a4ee0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
a4f00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
a4f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
a4f40 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
a4f60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
a4f80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
a4fa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
a4fc0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
a4fe0 00 00 00 00 00 00 00 00 8c 01 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 00 00 00 ..........GetFileAttributesA....
a5000 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
a5020 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a5040 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a5060 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a5080 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a50a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
a50c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 ..............6.................
a50e0 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 _GetFileAttributesA@4.__imp__Get
a5100 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 FileAttributesA@4.__head_C__User
a5120 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
a5140 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
a5160 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00395.o/..151616
a5180 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 1014..0.....0.....100666..698...
a51a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
a51c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
a51e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a5200 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a5220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a5240 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
a5260 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
a5280 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
a52a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
a52c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a52e0 00 00 00 00 00 00 8b 01 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 00 02 00 00 00 04 00 ........GetExpandedNameW........
a5300 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a5320 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a5340 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a5360 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a5380 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a53a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
a53c0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 45 78 ........2................._GetEx
a53e0 70 61 6e 64 65 64 4e 61 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 78 70 61 6e 64 65 64 pandedNameW@8.__imp__GetExpanded
a5400 4e 61 6d 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f NameW@8.__head_C__Users_Peter_Co
a5420 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
a5440 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
a5460 64 71 71 66 62 73 30 30 33 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00394.o/..1516161014..0...
a5480 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..698.......`.L...
a54a0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
a54c0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
a54e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a5500 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a5520 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a5540 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
a5560 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
a5580 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
a55a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
a55c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8a 01 47 65 .........%....................Ge
a55e0 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tExpandedNameA..................
a5600 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
a5620 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
a5640 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
a5660 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
a5680 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
a56a0 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
a56c0 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 ................_GetExpandedName
a56e0 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 40 38 00 5f 5f A@8.__imp__GetExpandedNameA@8.__
a5700 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
a5720 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
a5740 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 39 _downlevel_kernel32_a.dqqfbs0039
a5760 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161014..0.....0.....10
a5780 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..700.......`.L.......|.....
a57a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
a57c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a57e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a5800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a5820 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
a5840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
a5860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a5880 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
a58a0 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a58c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 89 01 47 65 74 45 78 69 74 43 6f 64 65 54 ....................GetExitCodeT
a58e0 68 72 65 61 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 hread...........................
a5900 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a5920 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a5940 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a5960 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a5980 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a59a0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
a59c0 02 00 8c 00 00 00 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 ......_GetExitCodeThread@8.__imp
a59e0 5f 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f __GetExitCodeThread@8.__head_C__
a5a00 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
a5a20 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
a5a40 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 39 32 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00392.o/..15
a5a60 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
a5a80 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
a5aa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
a5ac0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a5ae0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a5b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a5b20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
a5b40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
a5b60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
a5b80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
a5ba0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
a5bc0 00 00 00 00 00 00 00 00 00 00 88 01 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 00 ............GetExitCodeProcess..
a5be0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a5c00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a5c20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a5c40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a5c60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a5c80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
a5ca0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................6...............
a5cc0 00 00 5f 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 .._GetExitCodeProcess@8.__imp__G
a5ce0 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 etExitCodeProcess@8.__head_C__Us
a5d00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
a5d20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
a5d40 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 39 31 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00391.o/..1516
a5d60 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 161014..0.....0.....100666..686.
a5d80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
a5da0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
a5dc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
a5de0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
a5e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
a5e20 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
a5e40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
a5e60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
a5e80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
a5ea0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
a5ec0 00 00 00 00 00 00 00 00 87 01 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 00 02 00 00 00 04 00 00 00 ..........GetErrorMode..........
a5ee0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a5f00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a5f20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a5f40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a5f60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a5f80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
a5fa0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 47 65 74 45 72 72 6f ......*................._GetErro
a5fc0 72 4d 6f 64 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 5f rMode@0.__imp__GetErrorMode@0.__
a5fe0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
a6000 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
a6020 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 39 _downlevel_kernel32_a.dqqfbs0039
a6040 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161014..0.....0.....10
a6060 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..722.......`.L.............
a6080 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
a60a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a60c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a60e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a6100 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
a6120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
a6140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a6160 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
a6180 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a61a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 01 47 65 74 45 6e 76 69 72 6f 6e 6d 65 ....................GetEnvironme
a61c0 6e 74 56 61 72 69 61 62 6c 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ntVariableW.....................
a61e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a6200 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a6220 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a6240 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a6260 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a6280 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
a62a0 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 .............._GetEnvironmentVar
a62c0 69 61 62 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 iableW@12.__imp__GetEnvironmentV
a62e0 61 72 69 61 62 6c 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ariableW@12.__head_C__Users_Pete
a6300 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
a6320 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
a6340 32 5f 61 00 64 71 71 66 62 73 30 30 33 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00389.o/..1516161014..
a6360 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..722.......`.
a6380 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
a63a0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
a63c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a63e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a6400 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a6420 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
a6440 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
a6460 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
a6480 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
a64a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a64c0 85 01 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 00 00 02 00 00 00 ..GetEnvironmentVariableA.......
a64e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a6500 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a6520 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a6540 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a6560 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a6580 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
a65a0 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 47 65 74 ..........B................._Get
a65c0 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 EnvironmentVariableA@12.__imp__G
a65e0 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 32 00 5f 5f 68 65 61 64 etEnvironmentVariableA@12.__head
a6600 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
a6620 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
a6640 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 38 38 2e 6f 2f nlevel_kernel32_a.dqqfbs00388.o/
a6660 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
a6680 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..718.......`.L.................
a66a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
a66c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a66e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a6700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a6720 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
a6740 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
a6760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
a6780 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
a67a0 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
a67c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 01 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 ................GetEnvironmentSt
a67e0 72 69 6e 67 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ringsW..........................
a6800 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
a6820 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
a6840 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
a6860 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
a6880 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
a68a0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
a68c0 00 00 00 00 02 00 96 00 00 00 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 .........._GetEnvironmentStrings
a68e0 57 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 W@0.__imp__GetEnvironmentStrings
a6900 57 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@0.__head_C__Users_Peter_Code_w
a6920 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
a6940 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
a6960 62 73 30 30 33 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00387.o/..1516161014..0.....0.
a6980 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..718.......`.L.......
a69a0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a69c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
a69e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a6a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a6a20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
a6a40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a6a60 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
a6a80 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
a6aa0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a6ac0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 83 01 47 65 74 45 6e 76 .....%....................GetEnv
a6ae0 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ironmentStringsA................
a6b00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a6b20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a6b40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a6b60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a6b80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a6ba0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
a6bc0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 47 65 74 45 6e 76 69 72 6f 6e 6d ..>................._GetEnvironm
a6be0 65 6e 74 53 74 72 69 6e 67 73 41 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 6f 6e 6d entStringsA@0.__imp__GetEnvironm
a6c00 65 6e 74 53 74 72 69 6e 67 73 41 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 entStringsA@0.__head_C__Users_Pe
a6c20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
a6c40 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
a6c60 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00386.o/..1516161014
a6c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 ..0.....0.....100666..712.......
a6ca0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
a6cc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
a6ce0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a6d00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a6d20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a6d40 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
a6d60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
a6d80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
a6da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a6dc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a6de0 00 00 82 01 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 02 00 00 00 04 00 ....GetEnvironmentStrings.......
a6e00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a6e20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a6e40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a6e60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a6e80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a6ea0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
a6ec0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 47 65 74 45 6e ........<................._GetEn
a6ee0 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 vironmentStrings@0.__imp__GetEnv
a6f00 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ironmentStrings@0.__head_C__User
a6f20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
a6f40 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
a6f60 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00385.o/..151616
a6f80 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 1014..0.....0.....100666..722...
a6fa0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
a6fc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
a6fe0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a7000 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a7020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a7040 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
a7060 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
a7080 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
a70a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
a70c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a70e0 00 00 00 00 00 00 81 01 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 ........GetEnabledXStateFeatures
a7100 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a7120 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a7140 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a7160 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a7180 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a71a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
a71c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 ................B...............
a71e0 00 00 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 40 30 00 5f 5f .._GetEnabledXStateFeatures@0.__
a7200 69 6d 70 5f 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 40 30 00 imp__GetEnabledXStateFeatures@0.
a7220 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
a7240 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
a7260 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
a7280 33 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 384.o/..1516161014..0.....0.....
a72a0 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..736.......`.L...........
a72c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a72e0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
a7300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a7320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a7340 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
a7360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
a7380 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
a73a0 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
a73c0 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
a73e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 01 47 65 74 44 79 6e 61 6d 69 63 .%....................GetDynamic
a7400 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 TimeZoneInformation.............
a7420 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a7440 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a7460 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a7480 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a74a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a74c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
a74e0 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 47 65 74 44 79 6e 61 6d 69 63 54 ..L................._GetDynamicT
a7500 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 imeZoneInformation@4.__imp__GetD
a7520 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 68 65 ynamicTimeZoneInformation@4.__he
a7540 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a7560 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
a7580 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 38 33 2e ownlevel_kernel32_a.dqqfbs00383.
a75a0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
a75c0 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..710.......`.L...............
a75e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
a7600 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a7620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a7640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a7660 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
a7680 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
a76a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
a76c0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
a76e0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
a7700 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7f 01 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 ..................GetDurationFor
a7720 6d 61 74 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 matEx...........................
a7740 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a7760 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a7780 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a77a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a77c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a77e0 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
a7800 00 00 02 00 92 00 00 00 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 40 33 32 00 ........_GetDurationFormatEx@32.
a7820 5f 5f 69 6d 70 5f 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 40 33 32 00 5f 5f __imp__GetDurationFormatEx@32.__
a7840 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
a7860 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
a7880 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 38 _downlevel_kernel32_a.dqqfbs0038
a78a0 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161014..0.....0.....10
a78c0 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..688.......`.L.......x.....
a78e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
a7900 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a7920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a7940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a7960 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
a7980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
a79a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a79c0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
a79e0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a7a00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7e 01 47 65 74 44 72 69 76 65 54 79 70 65 ..................~.GetDriveType
a7a20 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 W...............................
a7a40 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a7a60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a7a80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a7aa0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a7ac0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
a7ae0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................,...............
a7b00 00 00 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 72 69 .._GetDriveTypeW@4.__imp__GetDri
a7b20 76 65 54 79 70 65 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f veTypeW@4.__head_C__Users_Peter_
a7b40 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
a7b60 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
a7b80 61 00 64 71 71 66 62 73 30 30 33 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00381.o/..1516161014..0.
a7ba0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
a7bc0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
a7be0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
a7c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a7c20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a7c40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a7c60 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
a7c80 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
a7ca0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
a7cc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
a7ce0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7d 01 ...........%..................}.
a7d00 47 65 74 44 72 69 76 65 54 79 70 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 GetDriveTypeA...................
a7d20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a7d40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a7d60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a7d80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a7da0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a7dc0 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
a7de0 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 47 65 74 44 72 69 76 65 54 79 70 65 41 40 34 00 5f .............._GetDriveTypeA@4._
a7e00 5f 69 6d 70 5f 5f 47 65 74 44 72 69 76 65 54 79 70 65 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__GetDriveTypeA@4.__head_C__
a7e20 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
a7e40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
a7e60 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 38 30 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00380.o/..15
a7e80 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161014..0.....0.....100666..69
a7ea0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......|............t
a7ec0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
a7ee0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a7f00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a7f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a7f40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
a7f60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
a7f80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
a7fa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
a7fc0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
a7fe0 00 00 00 00 00 00 00 00 00 00 7c 01 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 ..........|.GetDllDirectoryW....
a8000 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
a8020 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a8040 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a8060 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a8080 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a80a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
a80c0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 ............2................._G
a80e0 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 6c 6c 44 etDllDirectoryW@8.__imp__GetDllD
a8100 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 irectoryW@8.__head_C__Users_Pete
a8120 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
a8140 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
a8160 32 5f 61 00 64 71 71 66 62 73 30 30 33 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00379.o/..1516161014..
a8180 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..702.......`.
a81a0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
a81c0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
a81e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a8200 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a8220 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a8240 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
a8260 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
a8280 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
a82a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
a82c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a82e0 7b 01 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 {.GetDiskFreeSpaceW.............
a8300 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a8320 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a8340 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a8360 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a8380 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a83a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
a83c0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 47 65 74 44 69 73 6b 46 72 65 65 ..6................._GetDiskFree
a83e0 53 70 61 63 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 SpaceW@20.__imp__GetDiskFreeSpac
a8400 65 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eW@20.__head_C__Users_Peter_Code
a8420 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
a8440 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
a8460 71 66 62 73 30 30 33 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00378.o/..1516161014..0.....
a8480 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..710.......`.L.....
a84a0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a84c0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
a84e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a8500 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a8520 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
a8540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
a8560 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
a8580 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
a85a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
a85c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7a 01 47 65 74 44 .......%..................z.GetD
a85e0 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 iskFreeSpaceExW.................
a8600 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
a8620 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a8640 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a8660 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a8680 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a86a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
a86c0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 :................._GetDiskFreeSp
a86e0 61 63 65 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 aceExW@16.__imp__GetDiskFreeSpac
a8700 65 45 78 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eExW@16.__head_C__Users_Peter_Co
a8720 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
a8740 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
a8760 64 71 71 66 62 73 30 30 33 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00377.o/..1516161014..0...
a8780 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..710.......`.L...
a87a0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
a87c0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
a87e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a8800 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a8820 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a8840 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
a8860 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
a8880 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
a88a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
a88c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 79 01 47 65 .........%..................y.Ge
a88e0 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tDiskFreeSpaceExA...............
a8900 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a8920 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a8940 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a8960 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a8980 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a89a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
a89c0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 44 69 73 6b 46 72 65 65 ..:................._GetDiskFree
a89e0 53 70 61 63 65 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 SpaceExA@16.__imp__GetDiskFreeSp
a8a00 61 63 65 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f aceExA@16.__head_C__Users_Peter_
a8a20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
a8a40 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
a8a60 61 00 64 71 71 66 62 73 30 30 33 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00376.o/..1516161014..0.
a8a80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..702.......`.L.
a8aa0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
a8ac0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
a8ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a8b00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a8b20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a8b40 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
a8b60 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
a8b80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
a8ba0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
a8bc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 78 01 ...........%..................x.
a8be0 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetDiskFreeSpaceA...............
a8c00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
a8c20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a8c40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a8c60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a8c80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a8ca0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
a8cc0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 6................._GetDiskFreeSp
a8ce0 61 63 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 aceA@20.__imp__GetDiskFreeSpaceA
a8d00 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
a8d20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
a8d40 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
a8d60 62 73 30 30 33 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00375.o/..1516161014..0.....0.
a8d80 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
a8da0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
a8dc0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
a8de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a8e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a8e20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
a8e40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a8e60 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
a8e80 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
a8ea0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a8ec0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 01 47 65 74 44 61 74 .....%..................w.GetDat
a8ee0 65 46 6f 72 6d 61 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eFormatW........................
a8f00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a8f20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a8f40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a8f60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a8f80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a8fa0 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
a8fc0 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 40 32 34 00 5f ............_GetDateFormatW@24._
a8fe0 5f 69 6d 70 5f 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 _imp__GetDateFormatW@24.__head_C
a9000 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
a9020 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
a9040 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 37 34 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00374.o/..
a9060 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
a9080 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L.......|...........
a90a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
a90c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a90e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a9100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a9120 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
a9140 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
a9160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
a9180 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
a91a0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
a91c0 00 00 00 00 00 00 00 00 00 00 00 00 76 01 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 00 00 ............v.GetDateFormatEx...
a91e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
a9200 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a9220 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a9240 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a9260 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a9280 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
a92a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............2.................
a92c0 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 61 _GetDateFormatEx@28.__imp__GetDa
a92e0 74 65 46 6f 72 6d 61 74 45 78 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 teFormatEx@28.__head_C__Users_Pe
a9300 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
a9320 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
a9340 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00373.o/..1516161014
a9360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
a9380 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
a93a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
a93c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a93e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a9400 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a9420 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
a9440 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
a9460 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
a9480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a94a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a94c0 00 00 75 01 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ..u.GetDateFormatA..............
a94e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
a9500 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a9520 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a9540 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a9560 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a9580 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a95a0 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 44 61 74 65 46 6f ....0................._GetDateFo
a95c0 72 6d 61 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 40 32 rmatA@24.__imp__GetDateFormatA@2
a95e0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
a9600 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
a9620 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
a9640 30 30 33 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00372.o/..1516161014..0.....0...
a9660 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..732.......`.L.........
a9680 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
a96a0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
a96c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
a96e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
a9700 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
a9720 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
a9740 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
a9760 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
a9780 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
a97a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 74 01 47 65 74 43 75 72 72 65 ...%..................t.GetCurre
a97c0 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 00 00 02 00 00 00 04 00 00 00 06 00 ntThreadStackLimits.............
a97e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
a9800 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a9820 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a9840 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a9860 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a9880 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
a98a0 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 47 65 74 43 75 72 72 65 6e ....H................._GetCurren
a98c0 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 tThreadStackLimits@8.__imp__GetC
a98e0 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 40 38 00 5f 5f 68 65 61 64 urrentThreadStackLimits@8.__head
a9900 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
a9920 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
a9940 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 37 31 2e 6f 2f nlevel_kernel32_a.dqqfbs00371.o/
a9960 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
a9980 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..706.......`.L.................
a99a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
a99c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a99e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a9a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a9a20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
a9a40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
a9a60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
a9a80 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
a9aa0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
a9ac0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 01 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 ..............s.GetCurrentThread
a9ae0 49 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Id..............................
a9b00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a9b20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a9b40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a9b60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a9b80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a9ba0 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
a9bc0 02 00 8e 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 40 30 00 5f 5f 69 6d ......_GetCurrentThreadId@0.__im
a9be0 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 40 30 00 5f 5f 68 65 61 64 5f 43 p__GetCurrentThreadId@0.__head_C
a9c00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
a9c20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
a9c40 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 37 30 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00370.o/..
a9c60 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
a9c80 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L.......|...........
a9ca0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
a9cc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a9ce0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a9d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a9d20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
a9d40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
a9d60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
a9d80 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
a9da0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
a9dc0 00 00 00 00 00 00 00 00 00 00 00 00 72 01 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 00 ............r.GetCurrentThread..
a9de0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
a9e00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a9e20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a9e40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a9e60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a9e80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
a9ea0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............2.................
a9ec0 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 _GetCurrentThread@0.__imp__GetCu
a9ee0 72 72 65 6e 74 54 68 72 65 61 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 rrentThread@0.__head_C__Users_Pe
a9f00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
a9f20 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
a9f40 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00369.o/..1516161014
a9f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 ..0.....0.....100666..732.......
a9f80 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
a9fa0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
a9fc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a9fe0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
aa000 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
aa020 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
aa040 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
aa060 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
aa080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
aa0a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
aa0c0 00 00 71 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 ..q.GetCurrentProcessorNumberEx.
aa0e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
aa100 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
aa120 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
aa140 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
aa160 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
aa180 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
aa1a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 ................H...............
aa1c0 00 00 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 .._GetCurrentProcessorNumberEx@4
aa1e0 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 .__imp__GetCurrentProcessorNumbe
aa200 72 45 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 rEx@4.__head_C__Users_Peter_Code
aa220 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
aa240 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
aa260 71 66 62 73 30 30 33 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00368.o/..1516161014..0.....
aa280 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..724.......`.L.....
aa2a0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
aa2c0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
aa2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
aa300 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
aa320 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
aa340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
aa360 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
aa380 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
aa3a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
aa3c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 01 47 65 74 43 .......%..................p.GetC
aa3e0 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 02 00 00 00 04 00 00 00 06 00 urrentProcessorNumber...........
aa400 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
aa420 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
aa440 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
aa460 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
aa480 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
aa4a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
aa4c0 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 47 65 74 43 75 72 72 65 6e ....D................._GetCurren
aa4e0 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 tProcessorNumber@0.__imp__GetCur
aa500 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f rentProcessorNumber@0.__head_C__
aa520 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
aa540 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
aa560 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 36 37 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00367.o/..15
aa580 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
aa5a0 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
aa5c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
aa5e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
aa600 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
aa620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
aa640 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
aa660 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
aa680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
aa6a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
aa6c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
aa6e0 00 00 00 00 00 00 00 00 00 00 6f 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 ..........o.GetCurrentProcessId.
aa700 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
aa720 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
aa740 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
aa760 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
aa780 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
aa7a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
aa7c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................8...............
aa7e0 00 00 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 40 30 00 5f 5f 69 6d 70 5f 5f .._GetCurrentProcessId@0.__imp__
aa800 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f GetCurrentProcessId@0.__head_C__
aa820 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
aa840 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
aa860 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 36 36 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00366.o/..15
aa880 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
aa8a0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......|............t
aa8c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
aa8e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
aa900 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
aa920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
aa940 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
aa960 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
aa980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
aa9a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
aa9c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
aa9e0 00 00 00 00 00 00 00 00 00 00 6e 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 02 00 ..........n.GetCurrentProcess...
aaa00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
aaa20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
aaa40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
aaa60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
aaa80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
aaaa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
aaac0 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 47 ............4................._G
aaae0 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 etCurrentProcess@0.__imp__GetCur
aab00 72 65 6e 74 50 72 6f 63 65 73 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 rentProcess@0.__head_C__Users_Pe
aab20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
aab40 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
aab60 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00365.o/..1516161014
aab80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 ..0.....0.....100666..712.......
aaba0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
aabc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
aabe0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
aac00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
aac20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
aac40 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
aac60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
aac80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
aaca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
aacc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
aace0 00 00 6d 01 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 02 00 00 00 04 00 ..m.GetCurrentPackagePath.......
aad00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
aad20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
aad40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
aad60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
aad80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
aada0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
aadc0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 47 65 74 43 75 ........<................._GetCu
aade0 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 rrentPackagePath@8.__imp__GetCur
aae00 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 rentPackagePath@8.__head_C__User
aae20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
aae40 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
aae60 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00364.o/..151616
aae80 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 1014..0.....0.....100666..714...
aaea0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
aaec0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
aaee0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
aaf00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
aaf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
aaf40 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
aaf60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
aaf80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
aafa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
aafc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
aafe0 00 00 00 00 00 00 6c 01 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 02 00 ......l.GetCurrentPackageInfo...
ab000 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
ab020 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
ab040 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
ab060 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
ab080 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
ab0a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
ab0c0 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 47 ............>................._G
ab0e0 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 etCurrentPackageInfo@16.__imp__G
ab100 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 40 31 36 00 5f 5f 68 65 61 64 5f 43 etCurrentPackageInfo@16.__head_C
ab120 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
ab140 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
ab160 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 36 33 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00363.o/..
ab180 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
ab1a0 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 708.......`.L...................
ab1c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
ab1e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ab200 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ab220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ab240 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
ab260 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
ab280 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
ab2a0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
ab2c0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
ab2e0 00 00 00 00 00 00 00 00 00 00 00 00 6b 01 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 ............k.GetCurrentPackageI
ab300 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 d...............................
ab320 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ab340 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ab360 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ab380 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ab3a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ab3c0 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
ab3e0 90 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 40 38 00 5f 5f 69 6d 70 ...._GetCurrentPackageId@8.__imp
ab400 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 40 38 00 5f 5f 68 65 61 64 5f 43 __GetCurrentPackageId@8.__head_C
ab420 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
ab440 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
ab460 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 36 32 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00362.o/..
ab480 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
ab4a0 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 724.......`.L...................
ab4c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
ab4e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ab500 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ab520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ab540 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
ab560 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
ab580 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
ab5a0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
ab5c0 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
ab5e0 00 00 00 00 00 00 00 00 00 00 00 00 6a 01 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 ............j.GetCurrentPackageF
ab600 75 6c 6c 4e 61 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ullName.........................
ab620 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ab640 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ab660 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ab680 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ab6a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ab6c0 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
ab6e0 00 00 02 00 9c 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 ........_GetCurrentPackageFullNa
ab700 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c me@8.__imp__GetCurrentPackageFul
ab720 6c 4e 61 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lName@8.__head_C__Users_Peter_Co
ab740 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
ab760 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
ab780 64 71 71 66 62 73 30 30 33 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00361.o/..1516161014..0...
ab7a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..732.......`.L...
ab7c0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
ab7e0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
ab800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ab820 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ab840 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ab860 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
ab880 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
ab8a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
ab8c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
ab8e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 69 01 47 65 .........%..................i.Ge
ab900 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 00 00 02 00 00 00 tCurrentPackageFamilyName.......
ab920 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
ab940 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ab960 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ab980 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ab9a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ab9c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
ab9e0 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 47 65 74 ..........H................._Get
aba00 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 38 00 5f 5f 69 6d 70 CurrentPackageFamilyName@8.__imp
aba20 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 38 00 __GetCurrentPackageFamilyName@8.
aba40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
aba60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
aba80 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
abaa0 33 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 360.o/..1516161014..0.....0.....
abac0 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..710.......`.L...........
abae0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
abb00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
abb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
abb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
abb60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
abb80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
abba0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
abbc0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
abbe0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
abc00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 01 47 65 74 43 75 72 72 65 6e 74 .%..................h.GetCurrent
abc20 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 DirectoryW......................
abc40 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
abc60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
abc80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
abca0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
abcc0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
abce0 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
abd00 00 00 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 ............_GetCurrentDirectory
abd20 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 40 W@8.__imp__GetCurrentDirectoryW@
abd40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
abd60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
abd80 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
abda0 30 30 33 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00359.o/..1516161014..0.....0...
abdc0 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..710.......`.L.........
abde0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
abe00 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
abe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
abe40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
abe60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
abe80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
abea0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
abec0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
abee0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
abf00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 01 47 65 74 43 75 72 72 65 ...%..................g.GetCurre
abf20 6e 74 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ntDirectoryA....................
abf40 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
abf60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
abf80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
abfa0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
abfc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
abfe0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
ac000 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f .............._GetCurrentDirecto
ac020 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 ryA@8.__imp__GetCurrentDirectory
ac040 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 A@8.__head_C__Users_Peter_Code_w
ac060 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
ac080 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
ac0a0 62 73 30 30 33 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00358.o/..1516161014..0.....0.
ac0c0 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..746.......`.L.......
ac0e0 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ac100 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
ac120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ac140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac160 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
ac180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ac1a0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
ac1c0 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
ac1e0 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...@...............
ac200 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 01 47 65 74 43 75 72 .....%..................f.GetCur
ac220 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 00 02 00 00 00 rentApplicationUserModelId......
ac240 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
ac260 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ac280 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ac2a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ac2c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ac2e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
ac300 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 00 00 5f 47 65 74 ..........R................._Get
ac320 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 38 00 CurrentApplicationUserModelId@8.
ac340 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 __imp__GetCurrentApplicationUser
ac360 4d 6f 64 65 6c 49 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ModelId@8.__head_C__Users_Peter_
ac380 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
ac3a0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
ac3c0 61 00 64 71 71 66 62 73 30 30 33 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00357.o/..1516161014..0.
ac3e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
ac400 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
ac420 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
ac440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ac460 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ac480 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ac4a0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
ac4c0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
ac4e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
ac500 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
ac520 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 65 01 ...........%..................e.
ac540 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetCurrentActCtx................
ac560 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ac580 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ac5a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ac5c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ac5e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ac600 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ac620 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 2................._GetCurrentAct
ac640 43 74 78 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 40 34 00 Ctx@4.__imp__GetCurrentActCtx@4.
ac660 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
ac680 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
ac6a0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
ac6c0 33 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 356.o/..1516161014..0.....0.....
ac6e0 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..708.......`.L...........
ac700 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ac720 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
ac740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ac760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ac780 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
ac7a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
ac7c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
ac7e0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
ac800 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
ac820 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 01 47 65 74 43 75 72 72 65 6e 63 .%..................d.GetCurrenc
ac840 79 46 6f 72 6d 61 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 yFormatW........................
ac860 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ac880 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ac8a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ac8c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ac8e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
ac900 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
ac920 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 40 ............_GetCurrencyFormatW@
ac940 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 40 32 34 00 24.__imp__GetCurrencyFormatW@24.
ac960 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
ac980 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
ac9a0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
ac9c0 33 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 355.o/..1516161014..0.....0.....
ac9e0 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..710.......`.L...........
aca00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
aca20 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
aca40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
aca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
aca80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
acaa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
acac0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
acae0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
acb00 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
acb20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 01 47 65 74 43 75 72 72 65 6e 63 .%..................c.GetCurrenc
acb40 79 46 6f 72 6d 61 74 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 yFormatEx.......................
acb60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
acb80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
acba0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
acbc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
acbe0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
acc00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
acc20 00 00 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 ............_GetCurrencyFormatEx
acc40 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 40 32 @24.__imp__GetCurrencyFormatEx@2
acc60 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
acc80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
acca0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
accc0 30 30 33 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00354.o/..1516161014..0.....0...
acce0 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..708.......`.L.........
acd00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
acd20 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
acd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
acd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
acd80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
acda0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
acdc0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
acde0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
ace00 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
ace20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 01 47 65 74 43 75 72 72 65 ...%..................b.GetCurre
ace40 6e 63 79 46 6f 72 6d 61 74 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ncyFormatA......................
ace60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ace80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
acea0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
acec0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
acee0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
acf00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
acf20 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 .............._GetCurrencyFormat
acf40 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 40 32 A@24.__imp__GetCurrencyFormatA@2
acf60 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
acf80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
acfa0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
acfc0 30 30 33 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00353.o/..1516161014..0.....0...
acfe0 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..698.......`.L.......|.
ad000 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
ad020 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
ad040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
ad060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
ad080 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
ad0a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
ad0c0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
ad0e0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
ad100 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
ad120 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 61 01 47 65 74 43 6f 6e 73 6f ...%..................a.GetConso
ad140 6c 65 57 69 6e 64 6f 77 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 leWindow........................
ad160 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ad180 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ad1a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ad1c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ad1e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ad200 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
ad220 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 40 30 00 5f 5f .........._GetConsoleWindow@0.__
ad240 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 40 30 00 5f 5f 68 65 61 64 5f 43 imp__GetConsoleWindow@0.__head_C
ad260 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
ad280 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
ad2a0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 35 32 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00352.o/..
ad2c0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
ad2e0 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L.......|...........
ad300 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
ad320 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ad340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ad360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ad380 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
ad3a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
ad3c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
ad3e0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
ad400 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
ad420 00 00 00 00 00 00 00 00 00 00 00 00 60 01 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 00 ............`.GetConsoleTitleW..
ad440 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
ad460 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ad480 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ad4a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ad4c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ad4e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
ad500 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............2.................
ad520 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f _GetConsoleTitleW@8.__imp__GetCo
ad540 6e 73 6f 6c 65 54 69 74 6c 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 nsoleTitleW@8.__head_C__Users_Pe
ad560 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
ad580 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
ad5a0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00351.o/..1516161014
ad5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
ad5e0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
ad600 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
ad620 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
ad640 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
ad660 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
ad680 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
ad6a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
ad6c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
ad6e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
ad700 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
ad720 00 00 5f 01 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 00 02 00 00 00 04 00 00 00 06 00 .._.GetConsoleTitleA............
ad740 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
ad760 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ad780 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ad7a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ad7c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ad7e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
ad800 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 43 6f 6e 73 6f 6c ....2................._GetConsol
ad820 65 54 69 74 6c 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 eTitleA@8.__imp__GetConsoleTitle
ad840 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 A@8.__head_C__Users_Peter_Code_w
ad860 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
ad880 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
ad8a0 62 73 30 30 33 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00350.o/..1516161014..0.....0.
ad8c0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..734.......`.L.......
ad8e0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ad900 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
ad920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ad940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ad960 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
ad980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ad9a0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
ad9c0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
ad9e0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
ada00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 01 47 65 74 43 6f 6e .....%..................^.GetCon
ada20 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 00 02 00 00 00 04 00 00 00 soleScreenBufferInfoEx..........
ada40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
ada60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
ada80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
adaa0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
adac0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
adae0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 ....................$...........
adb00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 47 65 74 43 6f 6e 73 ......J................._GetCons
adb20 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 oleScreenBufferInfoEx@8.__imp__G
adb40 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 5f etConsoleScreenBufferInfoEx@8.__
adb60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
adb80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
adba0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 34 _downlevel_kernel32_a.dqqfbs0034
adbc0 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161014..0.....0.....10
adbe0 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..730.......`.L.............
adc00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
adc20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
adc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
adc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
adc80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
adca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
adcc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
adce0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
add00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
add20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 01 47 65 74 43 6f 6e 73 6f 6c 65 53 63 ..................].GetConsoleSc
add40 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 reenBufferInfo..................
add60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
add80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
adda0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
addc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
adde0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ade00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
ade20 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 F................._GetConsoleScr
ade40 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c eenBufferInfo@8.__imp__GetConsol
ade60 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 eScreenBufferInfo@8.__head_C__Us
ade80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
adea0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
adec0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 34 38 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00348.o/..1516
adee0 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 161014..0.....0.....100666..712.
adf00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
adf20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
adf40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
adf60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
adf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
adfa0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
adfc0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
adfe0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
ae000 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
ae020 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
ae040 00 00 00 00 00 00 00 00 5c 01 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 ........\.GetConsoleProcessList.
ae060 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
ae080 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ae0a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ae0c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ae0e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ae100 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
ae120 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 ..............<.................
ae140 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 40 38 00 5f 5f 69 6d 70 5f 5f _GetConsoleProcessList@8.__imp__
ae160 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 GetConsoleProcessList@8.__head_C
ae180 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
ae1a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
ae1c0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 34 37 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00347.o/..
ae1e0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
ae200 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 706.......`.L...................
ae220 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
ae240 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ae260 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ae280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ae2a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
ae2c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
ae2e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
ae300 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
ae320 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
ae340 00 00 00 00 00 00 00 00 00 00 00 00 5b 01 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 ............[.GetConsoleOutputCP
ae360 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
ae380 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ae3a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ae3c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ae3e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ae400 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ae420 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
ae440 8e 00 00 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 40 30 00 5f 5f 69 6d 70 5f ...._GetConsoleOutputCP@0.__imp_
ae460 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f _GetConsoleOutputCP@0.__head_C__
ae480 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
ae4a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
ae4c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 34 36 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00346.o/..15
ae4e0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161014..0.....0.....100666..69
ae500 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
ae520 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
ae540 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ae560 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ae580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ae5a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
ae5c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
ae5e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
ae600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
ae620 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
ae640 00 00 00 00 00 00 00 00 00 00 5a 01 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 00 00 00 02 00 ..........Z.GetConsoleMode......
ae660 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
ae680 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
ae6a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
ae6c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
ae6e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
ae700 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
ae720 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 47 .............................._G
ae740 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c etConsoleMode@8.__imp__GetConsol
ae760 65 4d 6f 64 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eMode@8.__head_C__Users_Peter_Co
ae780 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
ae7a0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
ae7c0 64 71 71 66 62 73 30 30 33 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00345.o/..1516161014..0...
ae7e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..710.......`.L...
ae800 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
ae820 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
ae840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ae860 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ae880 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ae8a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
ae8c0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
ae8e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
ae900 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
ae920 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 01 47 65 .........%..................Y.Ge
ae940 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tConsoleCursorInfo..............
ae960 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
ae980 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ae9a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ae9c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ae9e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
aea00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
aea20 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 ..:................._GetConsoleC
aea40 75 72 73 6f 72 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 ursorInfo@8.__imp__GetConsoleCur
aea60 73 6f 72 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f sorInfo@8.__head_C__Users_Peter_
aea80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
aeaa0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
aeac0 61 00 64 71 71 66 62 73 30 30 33 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00344.o/..1516161014..0.
aeae0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..686.......`.L.
aeb00 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
aeb20 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
aeb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
aeb60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
aeb80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
aeba0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
aebc0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
aebe0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
aec00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
aec20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 58 01 ...........%..................X.
aec40 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 GetConsoleCP....................
aec60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
aec80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
aeca0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
aecc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
aece0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
aed00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
aed20 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 40 30 00 5f 5f .............._GetConsoleCP@0.__
aed40 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__GetConsoleCP@0.__head_C__Us
aed60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
aed80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
aeda0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 34 33 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00343.o/..1516
aedc0 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 161014..0.....0.....100666..698.
aede0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
aee00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
aee20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
aee40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
aee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
aee80 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
aeea0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
aeec0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
aeee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
aef00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
aef20 00 00 00 00 00 00 00 00 57 01 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 00 02 00 00 00 ........W.GetComputerNameW......
aef40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
aef60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
aef80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
aefa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
aefc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
aefe0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
af000 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 ..........2................._Get
af020 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 75 74 ComputerNameW@8.__imp__GetComput
af040 65 72 4e 61 6d 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f erNameW@8.__head_C__Users_Peter_
af060 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
af080 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
af0a0 61 00 64 71 71 66 62 73 30 30 33 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00342.o/..1516161014..0.
af0c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..708.......`.L.
af0e0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
af100 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
af120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
af140 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
af160 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
af180 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
af1a0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
af1c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
af1e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
af200 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 01 ...........%..................V.
af220 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 GetComputerNameExW..............
af240 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
af260 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
af280 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
af2a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
af2c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
af2e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
af300 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 65 74 43 6f 6d 70 75 74 ....8................._GetComput
af320 65 72 4e 61 6d 65 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e erNameExW@12.__imp__GetComputerN
af340 61 6d 65 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ameExW@12.__head_C__Users_Peter_
af360 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
af380 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
af3a0 61 00 64 71 71 66 62 73 30 30 33 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00341.o/..1516161014..0.
af3c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..708.......`.L.
af3e0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
af400 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
af420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
af440 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
af460 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
af480 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
af4a0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
af4c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
af4e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
af500 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 01 ...........%..................U.
af520 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 GetComputerNameExA..............
af540 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
af560 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
af580 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
af5a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
af5c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
af5e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
af600 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 65 74 43 6f 6d 70 75 74 ....8................._GetComput
af620 65 72 4e 61 6d 65 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e erNameExA@12.__imp__GetComputerN
af640 61 6d 65 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ameExA@12.__head_C__Users_Peter_
af660 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
af680 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
af6a0 61 00 64 71 71 66 62 73 30 30 33 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00340.o/..1516161014..0.
af6c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
af6e0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
af700 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
af720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
af740 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
af760 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
af780 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
af7a0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
af7c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
af7e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
af800 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 01 ...........%..................T.
af820 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetComputerNameA................
af840 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
af860 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
af880 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
af8a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
af8c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
af8e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
af900 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 2................._GetComputerNa
af920 6d 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 38 00 meA@8.__imp__GetComputerNameA@8.
af940 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
af960 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
af980 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
af9a0 33 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 339.o/..1516161014..0.....0.....
af9c0 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..718.......`.L...........
af9e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
afa00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
afa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
afa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
afa60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
afa80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
afaa0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
afac0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
afae0 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
afb00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 01 47 65 74 43 6f 6d 70 72 65 73 .%..................S.GetCompres
afb20 73 65 64 46 69 6c 65 53 69 7a 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 sedFileSizeW....................
afb40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
afb60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
afb80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
afba0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
afbc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
afbe0 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
afc00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 ................_GetCompressedFi
afc20 6c 65 53 69 7a 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 leSizeW@8.__imp__GetCompressedFi
afc40 6c 65 53 69 7a 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f leSizeW@8.__head_C__Users_Peter_
afc60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
afc80 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
afca0 61 00 64 71 71 66 62 73 30 30 33 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00338.o/..1516161014..0.
afcc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..748.......`.L.
afce0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
afd00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
afd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
afd40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
afd60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
afd80 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
afda0 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
afdc0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
afde0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........$...@.........
afe00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 01 ...........%..................R.
afe20 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 GetCompressedFileSizeTransactedW
afe40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
afe60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
afe80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
afea0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
afec0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
afee0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 ..............................).
aff00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ac 00 ................T...............
aff20 00 00 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 .._GetCompressedFileSizeTransact
aff40 65 64 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 edW@12.__imp__GetCompressedFileS
aff60 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 izeTransactedW@12.__head_C__User
aff80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
affa0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
affc0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00337.o/..151616
affe0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 1014..0.....0.....100666..718...
b0000 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
b0020 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
b0040 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b0060 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b0080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b00a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
b00c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
b00e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
b0100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
b0120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b0140 00 00 00 00 00 00 51 01 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 00 ......Q.GetCompressedFileSizeA..
b0160 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b0180 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b01a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b01c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b01e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b0200 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
b0220 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 ................>...............
b0240 00 00 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 40 38 00 5f 5f 69 6d .._GetCompressedFileSizeA@8.__im
b0260 70 5f 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 40 38 00 5f 5f 68 65 p__GetCompressedFileSizeA@8.__he
b0280 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
b02a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
b02c0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 33 36 2e ownlevel_kernel32_a.dqqfbs00336.
b02e0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
b0300 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..696.......`.L.......|.......
b0320 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
b0340 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b0360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b0380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b03a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
b03c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
b03e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
b0400 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
b0420 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
b0440 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 01 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 ................P.GetCommandLine
b0460 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 W...............................
b0480 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b04a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b04c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b04e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b0500 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b0520 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
b0540 88 00 00 00 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 ...._GetCommandLineW@0.__imp__Ge
b0560 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tCommandLineW@0.__head_C__Users_
b0580 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
b05a0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
b05c0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00335.o/..15161610
b05e0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 14..0.....0.....100666..696.....
b0600 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
b0620 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
b0640 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b0660 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b0680 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b06a0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
b06c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
b06e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
b0700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
b0720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b0740 00 00 00 00 4f 01 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 00 00 02 00 00 00 04 00 00 00 ....O.GetCommandLineA...........
b0760 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b0780 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
b07a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
b07c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
b07e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
b0800 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
b0820 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 43 6f 6d 6d ......0................._GetComm
b0840 61 6e 64 4c 69 6e 65 41 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 andLineA@0.__imp__GetCommandLine
b0860 41 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 A@0.__head_C__Users_Peter_Code_w
b0880 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
b08a0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
b08c0 62 73 30 30 33 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00334.o/..1516161014..0.....0.
b08e0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
b0900 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
b0920 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
b0940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b0960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b0980 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
b09a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
b09c0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
b09e0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
b0a00 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
b0a20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4e 01 47 65 74 43 6f 6d .....%..................N.GetCom
b0a40 6d 54 69 6d 65 6f 75 74 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 mTimeouts.......................
b0a60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b0a80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b0aa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b0ac0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b0ae0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b0b00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
b0b20 00 00 00 00 00 00 02 00 88 00 00 00 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 40 38 00 5f ............_GetCommTimeouts@8._
b0b40 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 40 38 00 5f 5f 68 65 61 64 5f 43 _imp__GetCommTimeouts@8.__head_C
b0b60 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
b0b80 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
b0ba0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 33 33 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00333.o/..
b0bc0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
b0be0 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L.......x...........
b0c00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
b0c20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b0c40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b0c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b0c80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
b0ca0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
b0cc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b0ce0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
b0d00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b0d20 00 00 00 00 00 00 00 00 00 00 00 00 4d 01 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 00 02 00 00 00 ............M.GetCommState......
b0d40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
b0d60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b0d80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b0da0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b0dc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b0de0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
b0e00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 47 65 74 ..........*................._Get
b0e20 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 40 CommState@8.__imp__GetCommState@
b0e40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
b0e60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
b0e80 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
b0ea0 30 30 33 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00332.o/..1516161014..0.....0...
b0ec0 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..700.......`.L.......|.
b0ee0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b0f00 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
b0f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b0f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b0f60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
b0f80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b0fa0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
b0fc0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
b0fe0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
b1000 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4c 01 47 65 74 43 6f 6d 6d 50 ...%..................L.GetCommP
b1020 72 6f 70 65 72 74 69 65 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 roperties.......................
b1040 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b1060 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b1080 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b10a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b10c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b10e0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
b1100 00 00 00 00 02 00 8c 00 00 00 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 40 38 00 5f .........._GetCommProperties@8._
b1120 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 40 38 00 5f 5f 68 65 61 64 _imp__GetCommProperties@8.__head
b1140 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
b1160 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
b1180 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 33 31 2e 6f 2f nlevel_kernel32_a.dqqfbs00331.o/
b11a0 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
b11c0 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..706.......`.L.................
b11e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
b1200 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b1220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b1240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b1260 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
b1280 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
b12a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
b12c0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
b12e0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
b1300 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 01 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 ..............K.GetCommModemStat
b1320 75 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 us..............................
b1340 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b1360 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b1380 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b13a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b13c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b13e0 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
b1400 02 00 8e 00 00 00 5f 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 40 38 00 5f 5f 69 6d ......_GetCommModemStatus@8.__im
b1420 70 5f 5f 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 40 38 00 5f 5f 68 65 61 64 5f 43 p__GetCommModemStatus@8.__head_C
b1440 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
b1460 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
b1480 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 33 30 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00330.o/..
b14a0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
b14c0 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 684.......`.L.......x...........
b14e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
b1500 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b1520 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b1540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b1560 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
b1580 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
b15a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b15c0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
b15e0 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b1600 00 00 00 00 00 00 00 00 00 00 00 00 4a 01 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 00 00 02 00 00 00 ............J.GetCommMask.......
b1620 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
b1640 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b1660 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b1680 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b16a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b16c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
b16e0 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 47 65 74 ..........(................._Get
b1700 43 6f 6d 6d 4d 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 40 38 00 CommMask@8.__imp__GetCommMask@8.
b1720 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
b1740 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
b1760 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
b1780 33 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 329.o/..1516161014..0.....0.....
b17a0 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..690.......`.L.......x...
b17c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b17e0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
b1800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b1820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b1840 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
b1860 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b1880 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
b18a0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
b18c0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
b18e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 49 01 47 65 74 43 6f 6d 6d 43 6f 6e .%..................I.GetCommCon
b1900 66 69 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 fig.............................
b1920 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b1940 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b1960 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b1980 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b19a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b19c0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
b19e0 86 00 00 00 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 ...._GetCommConfig@12.__imp__Get
b1a00 43 6f 6d 6d 43 6f 6e 66 69 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 CommConfig@12.__head_C__Users_Pe
b1a20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b1a40 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
b1a60 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00328.o/..1516161014
b1a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
b1aa0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
b1ac0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
b1ae0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b1b00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b1b20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b1b40 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
b1b60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
b1b80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
b1ba0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b1bc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b1be0 00 00 48 01 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 00 02 00 00 00 04 00 00 00 06 00 ..H.GetCalendarInfoW............
b1c00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
b1c20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b1c40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b1c60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b1c80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b1ca0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b1cc0 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 47 65 74 43 61 6c 65 6e 64 ....4................._GetCalend
b1ce0 61 72 49 6e 66 6f 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 arInfoW@24.__imp__GetCalendarInf
b1d00 6f 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 oW@24.__head_C__Users_Peter_Code
b1d20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
b1d40 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
b1d60 71 66 62 73 30 30 33 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00327.o/..1516161014..0.....
b1d80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..702.......`.L.....
b1da0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
b1dc0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
b1de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b1e00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b1e20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
b1e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
b1e60 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
b1e80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
b1ea0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
b1ec0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 47 01 47 65 74 43 .......%..................G.GetC
b1ee0 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 alendarInfoEx...................
b1f00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
b1f20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
b1f40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
b1f60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
b1f80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
b1fa0 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
b1fc0 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 .............._GetCalendarInfoEx
b1fe0 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 40 32 38 00 @28.__imp__GetCalendarInfoEx@28.
b2000 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
b2020 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
b2040 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
b2060 33 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 326.o/..1516161014..0.....0.....
b2080 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..700.......`.L.......|...
b20a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b20c0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
b20e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b2100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b2120 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
b2140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b2160 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
b2180 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
b21a0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
b21c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 01 47 65 74 43 61 6c 65 6e 64 61 .%..................F.GetCalenda
b21e0 72 49 6e 66 6f 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 rInfoA..........................
b2200 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b2220 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b2240 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b2260 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b2280 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b22a0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
b22c0 00 00 02 00 8c 00 00 00 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 40 32 34 00 5f 5f 69 ........_GetCalendarInfoA@24.__i
b22e0 6d 70 5f 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 mp__GetCalendarInfoA@24.__head_C
b2300 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
b2320 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
b2340 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 32 35 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00325.o/..
b2360 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
b2380 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 714.......`.L...................
b23a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
b23c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b23e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b2400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b2420 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
b2440 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
b2460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b2480 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
b24a0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b24c0 00 00 00 00 00 00 00 00 00 00 00 00 45 01 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 ............E.GetCachedSigningLe
b24e0 76 65 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 vel.............................
b2500 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b2520 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b2540 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b2560 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b2580 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b25a0 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
b25c0 96 00 00 00 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 34 00 5f 5f ...._GetCachedSigningLevel@24.__
b25e0 69 6d 70 5f 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 34 00 5f 5f imp__GetCachedSigningLevel@24.__
b2600 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b2620 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
b2640 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 32 _downlevel_kernel32_a.dqqfbs0032
b2660 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161014..0.....0.....10
b2680 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..688.......`.L.......x.....
b26a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
b26c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b26e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b2700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b2720 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
b2740 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
b2760 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
b2780 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
b27a0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
b27c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 01 47 65 74 43 50 49 6e 66 6f 45 78 57 ..................D.GetCPInfoExW
b27e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b2800 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b2820 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b2840 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b2860 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b2880 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
b28a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................,...............
b28c0 00 00 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 50 49 .._GetCPInfoExW@12.__imp__GetCPI
b28e0 6e 66 6f 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f nfoExW@12.__head_C__Users_Peter_
b2900 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
b2920 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
b2940 61 00 64 71 71 66 62 73 30 30 33 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00323.o/..1516161014..0.
b2960 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
b2980 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
b29a0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
b29c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b29e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b2a00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b2a20 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
b2a40 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
b2a60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
b2a80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
b2aa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 01 ...........%..................C.
b2ac0 47 65 74 43 50 49 6e 66 6f 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 GetCPInfoExA....................
b2ae0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
b2b00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
b2b20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
b2b40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
b2b60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
b2b80 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
b2ba0 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 40 31 32 00 5f .............._GetCPInfoExA@12._
b2bc0 5f 69 6d 70 5f 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__GetCPInfoExA@12.__head_C__
b2be0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
b2c00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
b2c20 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 32 32 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00322.o/..15
b2c40 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161014..0.....0.....100666..67
b2c60 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......t............t
b2c80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
b2ca0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b2cc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b2ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b2d00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
b2d20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
b2d40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
b2d60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
b2d80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b2da0 00 00 00 00 00 00 00 00 00 00 42 01 47 65 74 43 50 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 ..........B.GetCPInfo...........
b2dc0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
b2de0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b2e00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b2e20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b2e40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b2e60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b2e80 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 47 65 74 43 50 49 6e 66 6f ....$.............|..._GetCPInfo
b2ea0 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 50 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f @8.__imp__GetCPInfo@8.__head_C__
b2ec0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
b2ee0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
b2f00 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 32 31 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00321.o/..15
b2f20 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161014..0.....0.....100666..69
b2f40 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......|............t
b2f60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
b2f80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b2fa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b2fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b2fe0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
b3000 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
b3020 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
b3040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
b3060 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b3080 00 00 00 00 00 00 00 00 00 00 41 01 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 00 00 00 02 00 ..........A.GetBinaryTypeW......
b30a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b30c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b30e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b3100 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b3120 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b3140 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
b3160 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 47 .............................._G
b3180 65 74 42 69 6e 61 72 79 54 79 70 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 42 69 6e 61 72 79 etBinaryTypeW@8.__imp__GetBinary
b31a0 54 79 70 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f TypeW@8.__head_C__Users_Peter_Co
b31c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
b31e0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
b3200 64 71 71 66 62 73 30 30 33 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00320.o/..1516161014..0...
b3220 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..694.......`.L...
b3240 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
b3260 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
b3280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
b32a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
b32c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
b32e0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
b3300 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
b3320 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
b3340 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
b3360 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 01 47 65 .........%..................@.Ge
b3380 74 42 69 6e 61 72 79 54 79 70 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tBinaryTypeA....................
b33a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
b33c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b33e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b3400 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b3420 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b3440 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
b3460 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 40 ................_GetBinaryTypeA@
b3480 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 40 38 00 5f 5f 68 65 61 64 8.__imp__GetBinaryTypeA@8.__head
b34a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
b34c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
b34e0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 31 39 2e 6f 2f nlevel_kernel32_a.dqqfbs00319.o/
b3500 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
b3520 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..688.......`.L.......x.........
b3540 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
b3560 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b3580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b35a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b35c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
b35e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
b3600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
b3620 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
b3640 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
b3660 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 01 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 00 02 00 ..............?.GetAtomNameW....
b3680 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b36a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b36c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b36e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b3700 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b3720 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
b3740 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 47 ............,................._G
b3760 65 74 41 74 6f 6d 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 74 6f 6d 4e 61 6d etAtomNameW@12.__imp__GetAtomNam
b3780 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eW@12.__head_C__Users_Peter_Code
b37a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
b37c0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
b37e0 71 66 62 73 30 30 33 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00318.o/..1516161014..0.....
b3800 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..688.......`.L.....
b3820 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
b3840 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
b3860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b3880 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b38a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
b38c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
b38e0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
b3900 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
b3920 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
b3940 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 01 47 65 74 41 .......%..................>.GetA
b3960 74 6f 6d 4e 61 6d 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tomNameA........................
b3980 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b39a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b39c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b39e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b3a00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b3a20 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
b3a40 00 00 00 00 02 00 84 00 00 00 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 .........._GetAtomNameA@12.__imp
b3a60 5f 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __GetAtomNameA@12.__head_C__User
b3a80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
b3aa0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
b3ac0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00317.o/..151616
b3ae0 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 36 20 20 20 1014..0.....0.....100666..756...
b3b00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
b3b20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
b3b40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b3b60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b3b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b3ba0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
b3bc0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
b3be0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 0..idata$4............<.........
b3c00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 ........0..idata$6........&...@.
b3c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b3c40 00 00 00 00 00 00 3d 01 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 ......=.GetApplicationUserModelI
b3c60 64 46 72 6f 6d 54 6f 6b 65 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 dFromToken......................
b3c80 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
b3ca0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
b3cc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
b3ce0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
b3d00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
b3d20 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 ..........+.................X...
b3d40 00 00 00 00 00 00 00 00 02 00 b0 00 00 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 .............._GetApplicationUse
b3d60 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 rModelIdFromToken@12.__imp__GetA
b3d80 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 40 31 pplicationUserModelIdFromToken@1
b3da0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
b3dc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
b3de0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
b3e00 30 30 33 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00316.o/..1516161014..0.....0...
b3e20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..726.......`.L.........
b3e40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b3e60 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
b3e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b3ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b3ec0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
b3ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b3f00 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
b3f20 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
b3f40 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
b3f60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 01 47 65 74 41 70 70 6c 69 ...%..................<.GetAppli
b3f80 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 cationUserModelId...............
b3fa0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b3fc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b3fe0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b4000 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b4020 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b4040 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
b4060 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f F................._GetApplicatio
b4080 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 63 nUserModelId@12.__imp__GetApplic
b40a0 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ationUserModelId@12.__head_C__Us
b40c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
b40e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
b4100 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 31 35 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00315.o/..1516
b4120 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 38 20 161014..0.....0.....100666..758.
b4140 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
b4160 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
b4180 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b41a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b41c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b41e0 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
b4200 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
b4220 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 ..0..idata$4............<.......
b4240 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 ..........0..idata$6........&...
b4260 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
b4280 00 00 00 00 00 00 00 00 3b 01 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 ........;.GetApplicationRestartS
b42a0 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ettingsWorker...................
b42c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
b42e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b4300 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b4320 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b4340 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b4360 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 ............,.................Z.
b4380 00 00 00 00 00 00 00 00 00 00 02 00 b2 00 00 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 ................_GetApplicationR
b43a0 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 estartSettingsWorker@16.__imp__G
b43c0 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 57 6f 72 6b etApplicationRestartSettingsWork
b43e0 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 er@16.__head_C__Users_Peter_Code
b4400 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
b4420 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
b4440 71 66 62 73 30 30 33 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00314.o/..1516161014..0.....
b4460 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..738.......`.L.....
b4480 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b44a0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
b44c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b44e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b4500 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
b4520 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
b4540 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
b4560 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
b4580 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
b45a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 01 47 65 74 41 .......%..................:.GetA
b45c0 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 02 00 00 00 04 00 pplicationRestartSettings.......
b45e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
b4600 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
b4620 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
b4640 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
b4660 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
b4680 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 ......................&.........
b46a0 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 47 65 74 41 70 ........N................._GetAp
b46c0 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 40 31 36 00 5f 5f 69 6d plicationRestartSettings@16.__im
b46e0 70 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 p__GetApplicationRestartSettings
b4700 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
b4720 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
b4740 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
b4760 62 73 30 30 33 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00313.o/..1516161014..0.....0.
b4780 20 20 20 20 31 30 30 36 36 36 20 20 37 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..760.......`.L.......
b47a0 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b47c0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
b47e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b4800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b4820 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
b4840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
b4860 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
b4880 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
b48a0 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........(...@...............
b48c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 01 47 65 74 41 70 70 .....%..................9.GetApp
b48e0 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 00 00 licationRecoveryCallbackWorker..
b4900 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b4920 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b4940 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b4960 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b4980 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b49a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 ............................-...
b49c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 b4 00 00 00 ..............\.................
b49e0 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 _GetApplicationRecoveryCallbackW
b4a00 6f 72 6b 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 orker@20.__imp__GetApplicationRe
b4a20 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 coveryCallbackWorker@20.__head_C
b4a40 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
b4a60 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
b4a80 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 31 32 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00312.o/..
b4aa0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
b4ac0 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 744.......`.L...................
b4ae0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
b4b00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b4b20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b4b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b4b60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
b4b80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
b4ba0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b4bc0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
b4be0 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
b4c00 00 00 00 00 00 00 00 00 00 00 00 00 38 01 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f ............8.GetApplicationReco
b4c20 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 veryCallback....................
b4c40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
b4c60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b4c80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b4ca0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b4cc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b4ce0 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 ............'.................P.
b4d00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 ................_GetApplicationR
b4d20 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 ecoveryCallback@20.__imp__GetApp
b4d40 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 40 32 30 00 5f 5f 68 65 licationRecoveryCallback@20.__he
b4d60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
b4d80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
b4da0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 31 31 2e ownlevel_kernel32_a.dqqfbs00311.
b4dc0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
b4de0 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..744.......`.L...............
b4e00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
b4e20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b4e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b4e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b4e80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
b4ea0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
b4ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
b4ee0 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
b4f00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
b4f20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 01 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 ................7.GetAppContaine
b4f40 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 rNamedObjectPath................
b4f60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
b4f80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b4fa0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b4fc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b4fe0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b5000 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................'...............
b5020 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 5f 47 65 74 41 70 70 43 6f 6e 74 61 ..P................._GetAppConta
b5040 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 inerNamedObjectPath@20.__imp__Ge
b5060 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 40 32 30 00 tAppContainerNamedObjectPath@20.
b5080 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
b50a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
b50c0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
b50e0 33 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 310.o/..1516161014..0.....0.....
b5100 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..708.......`.L...........
b5120 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b5140 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
b5160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b5180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b51a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
b51c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b51e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
b5200 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
b5220 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
b5240 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 01 47 65 74 41 70 70 43 6f 6e 74 .%..................6.GetAppCont
b5260 61 69 6e 65 72 41 63 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ainerAce........................
b5280 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b52a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b52c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b52e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b5300 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b5320 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
b5340 00 00 00 00 00 00 02 00 90 00 00 00 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 40 ............_GetAppContainerAce@
b5360 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 40 31 36 00 16.__imp__GetAppContainerAce@16.
b5380 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
b53a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
b53c0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
b53e0 33 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 309.o/..1516161014..0.....0.....
b5400 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..734.......`.L...........
b5420 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b5440 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
b5460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b5480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b54a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
b54c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b54e0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
b5500 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
b5520 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
b5540 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 35 01 47 65 74 41 63 74 69 76 65 50 .%..................5.GetActiveP
b5560 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 rocessorGroupCount..............
b5580 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
b55a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b55c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b55e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b5600 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b5620 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................$...............
b5640 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 47 65 74 41 63 74 69 76 65 50 72 ..J................._GetActivePr
b5660 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 63 ocessorGroupCount@0.__imp__GetAc
b5680 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 40 30 00 5f 5f 68 65 61 64 tiveProcessorGroupCount@0.__head
b56a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
b56c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
b56e0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 30 38 2e 6f 2f nlevel_kernel32_a.dqqfbs00308.o/
b5700 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
b5720 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..720.......`.L.................
b5740 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
b5760 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b5780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b57a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b57c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
b57e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
b5800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
b5820 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
b5840 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
b5860 90 90 00 00 00 00 00 00 00 00 00 00 00 00 34 01 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 ..............4.GetActiveProcess
b5880 6f 72 43 6f 75 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 orCount.........................
b58a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b58c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b58e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b5900 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b5920 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b5940 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
b5960 00 00 00 00 02 00 98 00 00 00 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 .........._GetActiveProcessorCou
b5980 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f nt@4.__imp__GetActiveProcessorCo
b59a0 75 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 unt@4.__head_C__Users_Peter_Code
b59c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
b59e0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
b5a00 71 66 62 73 30 30 33 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00307.o/..1516161014..0.....
b5a20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..670.......`.L.....
b5a40 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
b5a60 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
b5a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b5aa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b5ac0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
b5ae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
b5b00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
b5b20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
b5b40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
b5b60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 01 47 65 74 41 .......%..................3.GetA
b5b80 43 50 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 CP..............................
b5ba0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b5bc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b5be0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b5c00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b5c20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b5c40 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 ................................
b5c60 02 00 76 00 00 00 5f 47 65 74 41 43 50 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 43 50 40 30 00 ..v..._GetACP@0.__imp__GetACP@0.
b5c80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
b5ca0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
b5cc0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
b5ce0 33 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 306.o/..1516161014..0.....0.....
b5d00 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..722.......`.L...........
b5d20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b5d40 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
b5d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b5d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b5da0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
b5dc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b5de0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
b5e00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
b5e20 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
b5e40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 01 47 65 6e 65 72 61 74 65 43 6f .%..................2.GenerateCo
b5e60 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 nsoleCtrlEvent..................
b5e80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
b5ea0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b5ec0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b5ee0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b5f00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b5f20 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
b5f40 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 ................_GenerateConsole
b5f60 43 74 72 6c 45 76 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f CtrlEvent@8.__imp__GenerateConso
b5f80 6c 65 43 74 72 6c 45 76 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 leCtrlEvent@8.__head_C__Users_Pe
b5fa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b5fc0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
b5fe0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00305.o/..1516161014
b6000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 ..0.....0.....100666..714.......
b6020 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
b6040 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
b6060 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b6080 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b60a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b60c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
b60e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
b6100 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
b6120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b6140 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b6160 00 00 31 01 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 02 00 00 00 04 00 ..1.FreeUserPhysicalPages.......
b6180 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
b61a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
b61c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
b61e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
b6200 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
b6220 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
b6240 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 46 72 65 65 55 ........>................._FreeU
b6260 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 55 serPhysicalPages@12.__imp__FreeU
b6280 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 serPhysicalPages@12.__head_C__Us
b62a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
b62c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
b62e0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 30 34 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00304.o/..1516
b6300 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 161014..0.....0.....100666..686.
b6320 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
b6340 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
b6360 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b6380 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b63a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b63c0 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
b63e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
b6400 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
b6420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
b6440 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
b6460 00 00 00 00 00 00 00 00 30 01 46 72 65 65 52 65 73 6f 75 72 63 65 00 00 02 00 00 00 04 00 00 00 ........0.FreeResource..........
b6480 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b64a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
b64c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
b64e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
b6500 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
b6520 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
b6540 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 46 72 65 65 52 65 73 ......*................._FreeRes
b6560 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 52 65 73 6f 75 72 63 65 40 34 00 5f 5f ource@4.__imp__FreeResource@4.__
b6580 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b65a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
b65c0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 30 _downlevel_kernel32_a.dqqfbs0030
b65e0 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161014..0.....0.....10
b6600 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..708.......`.L.............
b6620 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
b6640 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b6660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b6680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b66a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
b66c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
b66e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
b6700 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
b6720 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
b6740 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 01 46 72 65 65 4d 65 6d 6f 72 79 4a 6f ................../.FreeMemoryJo
b6760 62 4f 62 6a 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 bObject.........................
b6780 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b67a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b67c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b67e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b6800 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b6820 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
b6840 00 00 00 00 02 00 90 00 00 00 5f 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 40 34 .........._FreeMemoryJobObject@4
b6860 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 40 34 00 5f 5f .__imp__FreeMemoryJobObject@4.__
b6880 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b68a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
b68c0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 30 _downlevel_kernel32_a.dqqfbs0030
b68e0 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161014..0.....0.....10
b6900 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..742.......`.L.............
b6920 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
b6940 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b6960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b6980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b69a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
b69c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
b69e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
b6a00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
b6a20 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
b6a40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 01 46 72 65 65 4c 69 62 72 61 72 79 57 ....................FreeLibraryW
b6a60 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 henCallbackReturns..............
b6a80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
b6aa0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b6ac0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b6ae0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b6b00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b6b20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................&.............
b6b40 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 46 72 65 65 4c 69 62 72 61 ....N................._FreeLibra
b6b60 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 46 ryWhenCallbackReturns@8.__imp__F
b6b80 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 reeLibraryWhenCallbackReturns@8.
b6ba0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
b6bc0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
b6be0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
b6c00 33 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 301.o/..1516161014..0.....0.....
b6c20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..722.......`.L...........
b6c40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b6c60 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
b6c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b6ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b6cc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
b6ce0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b6d00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
b6d20 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
b6d40 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
b6d60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 01 46 72 65 65 4c 69 62 72 61 72 .%..................-.FreeLibrar
b6d80 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 yAndExitThread..................
b6da0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
b6dc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b6de0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b6e00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b6e20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b6e40 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
b6e60 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 ................_FreeLibraryAndE
b6e80 78 69 74 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e xitThread@8.__imp__FreeLibraryAn
b6ea0 64 45 78 69 74 54 68 72 65 61 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 dExitThread@8.__head_C__Users_Pe
b6ec0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b6ee0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
b6f00 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 33 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00300.o/..1516161014
b6f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
b6f40 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
b6f60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
b6f80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b6fa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b6fc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b6fe0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
b7000 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
b7020 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
b7040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b7060 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b7080 00 00 2c 01 46 72 65 65 4c 69 62 72 61 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..,.FreeLibrary.................
b70a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b70c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b70e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b7100 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b7120 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b7140 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b7160 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 46 72 65 65 4c 69 62 72 61 72 79 40 34 (................._FreeLibrary@4
b7180 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 4c 69 62 72 61 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__FreeLibrary@4.__head_C__
b71a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
b71c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
b71e0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 39 39 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00299.o/..15
b7200 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161014..0.....0.....100666..72
b7220 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
b7240 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
b7260 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b7280 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b72a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b72c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
b72e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
b7300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
b7320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
b7340 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b7360 00 00 00 00 00 00 00 00 00 00 2b 01 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e ..........+.FreeEnvironmentStrin
b7380 67 73 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 gsW.............................
b73a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b73c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b73e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b7400 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b7420 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b7440 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
b7460 02 00 98 00 00 00 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 34 ......_FreeEnvironmentStringsW@4
b7480 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 .__imp__FreeEnvironmentStringsW@
b74a0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
b74c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
b74e0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
b7500 30 30 32 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00298.o/..1516161014..0.....0...
b7520 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..720.......`.L.........
b7540 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b7560 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
b7580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b75a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b75c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
b75e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b7600 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
b7620 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
b7640 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
b7660 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 01 46 72 65 65 45 6e 76 69 ...%..................*.FreeEnvi
b7680 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ronmentStringsA.................
b76a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b76c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b76e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b7700 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b7720 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b7740 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b7760 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 @................._FreeEnvironme
b7780 6e 74 53 74 72 69 6e 67 73 41 40 34 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d ntStringsA@4.__imp__FreeEnvironm
b77a0 65 6e 74 53 74 72 69 6e 67 73 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 entStringsA@4.__head_C__Users_Pe
b77c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b77e0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
b7800 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00297.o/..1516161014
b7820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
b7840 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
b7860 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
b7880 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b78a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b78c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b78e0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
b7900 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
b7920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
b7940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b7960 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b7980 00 00 29 01 46 72 65 65 43 6f 6e 73 6f 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..).FreeConsole.................
b79a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b79c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b79e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b7a00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b7a20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b7a40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b7a60 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 40 30 (................._FreeConsole@0
b7a80 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__FreeConsole@0.__head_C__
b7aa0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
b7ac0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
b7ae0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 39 36 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00296.o/..15
b7b00 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161014..0.....0.....100666..69
b7b20 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
b7b40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
b7b60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b7b80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b7ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b7bc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
b7be0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
b7c00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
b7c20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
b7c40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b7c60 00 00 00 00 00 00 00 00 00 00 28 01 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 00 00 00 02 00 ..........(.FormatMessageW......
b7c80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b7ca0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b7cc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b7ce0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b7d00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b7d20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
b7d40 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 46 ............0................._F
b7d60 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 6f 72 6d 61 74 4d 65 ormatMessageW@28.__imp__FormatMe
b7d80 73 73 61 67 65 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ssageW@28.__head_C__Users_Peter_
b7da0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
b7dc0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
b7de0 61 00 64 71 71 66 62 73 30 30 32 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00295.o/..1516161014..0.
b7e00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
b7e20 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
b7e40 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
b7e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b7e80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b7ea0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b7ec0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
b7ee0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
b7f00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
b7f20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
b7f40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 01 ...........%..................'.
b7f60 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 FormatMessageA..................
b7f80 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b7fa0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b7fc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b7fe0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b8000 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b8020 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b8040 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 0................._FormatMessage
b8060 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 40 32 38 00 5f 5f A@28.__imp__FormatMessageA@28.__
b8080 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b80a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
b80c0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 39 _downlevel_kernel32_a.dqqfbs0029
b80e0 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161014..0.....0.....10
b8100 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..736.......`.L.............
b8120 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
b8140 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b8160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b8180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b81a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
b81c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
b81e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
b8200 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
b8220 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
b8240 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 01 46 6f 72 6d 61 74 41 70 70 6c 69 63 ..................&.FormatApplic
b8260 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ationUserModelId................
b8280 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b82a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b82c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b82e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b8300 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b8320 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............%.................
b8340 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 L................._FormatApplica
b8360 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 6f 72 6d 61 74 tionUserModelId@16.__imp__Format
b8380 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 31 36 00 5f 5f 68 65 61 64 ApplicationUserModelId@16.__head
b83a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
b83c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
b83e0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 39 33 2e 6f 2f nlevel_kernel32_a.dqqfbs00293.o/
b8400 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
b8420 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..686.......`.L.......x.........
b8440 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
b8460 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b8480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b84a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b84c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
b84e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
b8500 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
b8520 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
b8540 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
b8560 90 90 00 00 00 00 00 00 00 00 00 00 00 00 25 01 46 6f 6c 64 53 74 72 69 6e 67 57 00 00 00 02 00 ..............%.FoldStringW.....
b8580 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b85a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b85c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b85e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b8600 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b8620 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
b8640 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 46 ............*................._F
b8660 6f 6c 64 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 6f 6c 64 53 74 72 69 6e 67 57 oldStringW@20.__imp__FoldStringW
b8680 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
b86a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
b86c0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
b86e0 62 73 30 30 32 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00292.o/..1516161014..0.....0.
b8700 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
b8720 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
b8740 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
b8760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b8780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b87a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
b87c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
b87e0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
b8800 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
b8820 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
b8840 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 24 01 46 6f 6c 64 53 74 .....%..................$.FoldSt
b8860 72 69 6e 67 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ringA...........................
b8880 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b88a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b88c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b88e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b8900 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b8920 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
b8940 00 00 02 00 82 00 00 00 5f 46 6f 6c 64 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 ........_FoldStringA@20.__imp__F
b8960 6f 6c 64 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 oldStringA@20.__head_C__Users_Pe
b8980 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b89a0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
b89c0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00291.o/..1516161014
b89e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
b8a00 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
b8a20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
b8a40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b8a60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b8a80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b8aa0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
b8ac0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
b8ae0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
b8b00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b8b20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b8b40 00 00 23 01 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 ..#.FlushViewOfFile.............
b8b60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
b8b80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b8ba0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b8bc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b8be0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b8c00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b8c20 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 46 6c 75 73 68 56 69 65 77 ....0................._FlushView
b8c40 4f 66 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 40 OfFile@8.__imp__FlushViewOfFile@
b8c60 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
b8c80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
b8ca0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
b8cc0 30 30 32 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00290.o/..1516161014..0.....0...
b8ce0 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..722.......`.L.........
b8d00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b8d20 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
b8d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b8d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b8d80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
b8da0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b8dc0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
b8de0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
b8e00 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
b8e20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 01 46 6c 75 73 68 50 72 6f ...%..................".FlushPro
b8e40 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 cessWriteBuffers................
b8e60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b8e80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b8ea0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b8ec0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b8ee0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b8f00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b8f20 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 57 B................._FlushProcessW
b8f40 72 69 74 65 42 75 66 66 65 72 73 40 30 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 50 72 6f 63 65 73 riteBuffers@0.__imp__FlushProces
b8f60 73 57 72 69 74 65 42 75 66 66 65 72 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f sWriteBuffers@0.__head_C__Users_
b8f80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
b8fa0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
b8fc0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00289.o/..15161610
b8fe0 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 14..0.....0.....100666..714.....
b9000 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
b9020 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
b9040 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b9060 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b9080 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b90a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
b90c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
b90e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
b9100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
b9120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b9140 00 00 00 00 21 01 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 02 00 00 00 ....!.FlushInstructionCache.....
b9160 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
b9180 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b91a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b91c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b91e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b9200 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
b9220 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 46 6c 75 ..........>................._Flu
b9240 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 6c 75 shInstructionCache@12.__imp__Flu
b9260 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f shInstructionCache@12.__head_C__
b9280 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
b92a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
b92c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 38 38 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00288.o/..15
b92e0 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161014..0.....0.....100666..69
b9300 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L.......|............t
b9320 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
b9340 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b9360 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b9380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b93a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
b93c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
b93e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
b9400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
b9420 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b9440 00 00 00 00 00 00 00 00 00 00 20 01 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 00 02 00 ............FlushFileBuffers....
b9460 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b9480 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b94a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b94c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b94e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b9500 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
b9520 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 46 ............2................._F
b9540 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 46 69 lushFileBuffers@4.__imp__FlushFi
b9560 6c 65 42 75 66 66 65 72 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 leBuffers@4.__head_C__Users_Pete
b9580 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
b95a0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
b95c0 32 5f 61 00 64 71 71 66 62 73 30 30 32 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00287.o/..1516161014..
b95e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..720.......`.
b9600 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
b9620 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
b9640 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
b9660 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
b9680 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
b96a0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
b96c0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
b96e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
b9700 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
b9720 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
b9740 1f 01 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 00 00 02 00 00 00 ..FlushConsoleInputBuffer.......
b9760 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
b9780 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b97a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b97c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b97e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b9800 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
b9820 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 46 6c 75 ..........@................._Flu
b9840 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c shConsoleInputBuffer@4.__imp__Fl
b9860 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 ushConsoleInputBuffer@4.__head_C
b9880 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
b98a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
b98c0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 38 36 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00286.o/..
b98e0 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
b9900 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 684.......`.L.......x...........
b9920 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
b9940 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b9960 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b9980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b99a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
b99c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
b99e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b9a00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
b9a20 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b9a40 00 00 00 00 00 00 00 00 00 00 00 00 1e 01 46 6c 73 53 65 74 56 61 6c 75 65 00 00 00 02 00 00 00 ..............FlsSetValue.......
b9a60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
b9a80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b9aa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b9ac0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b9ae0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b9b00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
b9b20 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 46 6c 73 ..........(................._Fls
b9b40 53 65 74 56 61 6c 75 65 40 38 00 5f 5f 69 6d 70 5f 5f 46 6c 73 53 65 74 56 61 6c 75 65 40 38 00 SetValue@8.__imp__FlsSetValue@8.
b9b60 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
b9b80 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
b9ba0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
b9bc0 32 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 285.o/..1516161014..0.....0.....
b9be0 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..684.......`.L.......x...
b9c00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b9c20 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
b9c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b9c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b9c80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
b9ca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b9cc0 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
b9ce0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
b9d00 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
b9d20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 01 46 6c 73 47 65 74 56 61 6c 75 .%....................FlsGetValu
b9d40 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
b9d60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b9d80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b9da0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b9dc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b9de0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b9e00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
b9e20 80 00 00 00 5f 46 6c 73 47 65 74 56 61 6c 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 73 47 65 74 ...._FlsGetValue@4.__imp__FlsGet
b9e40 56 61 6c 75 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Value@4.__head_C__Users_Peter_Co
b9e60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
b9e80 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
b9ea0 64 71 71 66 62 73 30 30 32 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00284.o/..1516161014..0...
b9ec0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..672.......`.L...
b9ee0 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
b9f00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
b9f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
b9f40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
b9f60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
b9f80 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
b9fa0 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
b9fc0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
b9fe0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
ba000 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 01 46 6c .........%....................Fl
ba020 73 46 72 65 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 sFree...........................
ba040 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ba060 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ba080 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ba0a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ba0c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ba0e0 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 ................................
ba100 00 00 02 00 78 00 00 00 5f 46 6c 73 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 73 46 72 65 ....x..._FlsFree@4.__imp__FlsFre
ba120 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@4.__head_C__Users_Peter_Code_w
ba140 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
ba160 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
ba180 62 73 30 30 32 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00283.o/..1516161014..0.....0.
ba1a0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..674.......`.L.......
ba1c0 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
ba1e0 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
ba200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ba220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ba240 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
ba260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ba280 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
ba2a0 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
ba2c0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
ba2e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 01 46 6c 73 41 6c 6c .....%....................FlsAll
ba300 6f 63 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 oc..............................
ba320 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ba340 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ba360 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ba380 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ba3a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ba3c0 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
ba3e0 7a 00 00 00 5f 46 6c 73 41 6c 6c 6f 63 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 73 41 6c 6c 6f 63 40 z..._FlsAlloc@4.__imp__FlsAlloc@
ba400 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
ba420 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
ba440 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
ba460 30 30 32 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00282.o/..1516161014..0.....0...
ba480 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..724.......`.L.........
ba4a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
ba4c0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
ba4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
ba500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
ba520 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
ba540 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
ba560 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
ba580 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
ba5a0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
ba5c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1a 01 46 69 6e 64 56 6f 6c 75 ...%....................FindVolu
ba5e0 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 meMountPointClose...............
ba600 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ba620 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ba640 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ba660 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ba680 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ba6a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
ba6c0 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 D................._FindVolumeMou
ba6e0 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 56 6f 6c 75 6d 65 ntPointClose@4.__imp__FindVolume
ba700 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 MountPointClose@4.__head_C__User
ba720 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ba740 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
ba760 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00281.o/..151616
ba780 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 1014..0.....0.....100666..696...
ba7a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
ba7c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
ba7e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ba800 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ba820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ba840 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
ba860 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
ba880 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
ba8a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
ba8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ba8e0 00 00 00 00 00 00 19 01 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 00 00 02 00 00 00 04 00 ........FindVolumeClose.........
ba900 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
ba920 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ba940 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ba960 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ba980 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ba9a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
ba9c0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 46 69 6e 64 56 ........0................._FindV
ba9e0 6f 6c 75 6d 65 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c olumeClose@4.__imp__FindVolumeCl
baa00 6f 73 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ose@4.__head_C__Users_Peter_Code
baa20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
baa40 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
baa60 71 66 62 73 30 30 32 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00280.o/..1516161014..0.....
baa80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..702.......`.L.....
baaa0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
baac0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
baae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
bab00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
bab20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
bab40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
bab60 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
bab80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
baba0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
babc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 18 01 46 69 6e 64 .......%....................Find
babe0 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 StringOrdinal...................
bac00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
bac20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
bac40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
bac60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
bac80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
baca0 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
bacc0 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c .............._FindStringOrdinal
bace0 40 32 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 40 32 34 00 @24.__imp__FindStringOrdinal@24.
bad00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
bad20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
bad40 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
bad60 32 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 279.o/..1516161014..0.....0.....
bad80 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..690.......`.L.......x...
bada0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
badc0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
bade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
bae00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
bae20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
bae40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
bae60 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
bae80 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
baea0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
baec0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 01 46 69 6e 64 52 65 73 6f 75 72 .%....................FindResour
baee0 63 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ceW.............................
baf00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
baf20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
baf40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
baf60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
baf80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
bafa0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
bafc0 86 00 00 00 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e ...._FindResourceW@12.__imp__Fin
bafe0 64 52 65 73 6f 75 72 63 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 dResourceW@12.__head_C__Users_Pe
bb000 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
bb020 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
bb040 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00278.o/..1516161014
bb060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
bb080 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
bb0a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
bb0c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
bb0e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
bb100 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
bb120 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
bb140 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
bb160 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
bb180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
bb1a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
bb1c0 00 00 16 01 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 ....FindResourceExW.............
bb1e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
bb200 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
bb220 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
bb240 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
bb260 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
bb280 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
bb2a0 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 46 69 6e 64 52 65 73 6f 75 ....2................._FindResou
bb2c0 72 63 65 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 rceExW@16.__imp__FindResourceExW
bb2e0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
bb300 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
bb320 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
bb340 62 73 30 30 32 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00277.o/..1516161014..0.....0.
bb360 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
bb380 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
bb3a0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
bb3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
bb3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bb400 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
bb420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
bb440 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
bb460 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
bb480 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
bb4a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 01 46 69 6e 64 52 65 .....%....................FindRe
bb4c0 73 6f 75 72 63 65 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 sourceExA.......................
bb4e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
bb500 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
bb520 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
bb540 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
bb560 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
bb580 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
bb5a0 00 00 00 00 00 00 02 00 8a 00 00 00 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 40 31 36 00 ............_FindResourceExA@16.
bb5c0 5f 5f 69 6d 70 5f 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 40 31 36 00 5f 5f 68 65 61 64 __imp__FindResourceExA@16.__head
bb5e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
bb600 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
bb620 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 37 36 2e 6f 2f nlevel_kernel32_a.dqqfbs00276.o/
bb640 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
bb660 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..690.......`.L.......x.........
bb680 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
bb6a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
bb6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
bb6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
bb700 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
bb720 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
bb740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
bb760 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
bb780 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
bb7a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 01 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 02 00 ................FindResourceA...
bb7c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
bb7e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
bb800 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
bb820 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
bb840 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
bb860 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
bb880 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 46 .............................._F
bb8a0 69 6e 64 52 65 73 6f 75 72 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 52 65 73 6f 75 indResourceA@12.__imp__FindResou
bb8c0 72 63 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f rceA@12.__head_C__Users_Peter_Co
bb8e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
bb900 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
bb920 64 71 71 66 62 73 30 30 32 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00275.o/..1516161014..0...
bb940 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..734.......`.L...
bb960 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
bb980 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
bb9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
bb9c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
bb9e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
bba00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
bba20 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
bba40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
bba60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
bba80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 01 46 69 .........%....................Fi
bbaa0 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 00 00 02 00 00 00 ndPackagesByPackageFamily.......
bbac0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
bbae0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
bbb00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
bbb20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
bbb40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
bbb60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
bbb80 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 46 69 6e ..........J................._Fin
bbba0 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 40 32 38 00 5f 5f 69 6d dPackagesByPackageFamily@28.__im
bbbc0 70 5f 5f 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 40 32 p__FindPackagesByPackageFamily@2
bbbe0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
bbc00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
bbc20 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
bbc40 30 30 32 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00274.o/..1516161014..0.....0...
bbc60 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..698.......`.L.......|.
bbc80 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
bbca0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
bbcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
bbce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
bbd00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
bbd20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
bbd40 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
bbd60 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
bbd80 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
bbda0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 01 46 69 6e 64 4e 65 78 74 ...%....................FindNext
bbdc0 56 6f 6c 75 6d 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 VolumeW.........................
bbde0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
bbe00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
bbe20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
bbe40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
bbe60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
bbe80 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
bbea0 00 00 00 00 02 00 8a 00 00 00 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 40 31 32 00 5f 5f .........._FindNextVolumeW@12.__
bbec0 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 imp__FindNextVolumeW@12.__head_C
bbee0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
bbf00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
bbf20 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 37 33 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00273.o/..
bbf40 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
bbf60 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 726.......`.L...................
bbf80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
bbfa0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
bbfc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
bbfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
bc000 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
bc020 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
bc040 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
bc060 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
bc080 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
bc0a0 00 00 00 00 00 00 00 00 00 00 00 00 11 01 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e ..............FindNextVolumeMoun
bc0c0 74 50 6f 69 6e 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tPointW.........................
bc0e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
bc100 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
bc120 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
bc140 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
bc160 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
bc180 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
bc1a0 00 00 02 00 9e 00 00 00 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e ........_FindNextVolumeMountPoin
bc1c0 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 tW@12.__imp__FindNextVolumeMount
bc1e0 50 6f 69 6e 74 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f PointW@12.__head_C__Users_Peter_
bc200 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
bc220 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
bc240 61 00 64 71 71 66 62 73 30 30 32 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00272.o/..1516161014..0.
bc260 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..726.......`.L.
bc280 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
bc2a0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
bc2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
bc2e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
bc300 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
bc320 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
bc340 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
bc360 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
bc380 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
bc3a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 01 ...........%....................
bc3c0 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 02 00 00 00 04 00 FindNextVolumeMountPointA.......
bc3e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
bc400 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
bc420 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
bc440 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
bc460 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
bc480 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
bc4a0 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 46 69 6e 64 4e ........F................._FindN
bc4c0 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 extVolumeMountPointA@12.__imp__F
bc4e0 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 68 65 indNextVolumeMountPointA@12.__he
bc500 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
bc520 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
bc540 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 37 31 2e ownlevel_kernel32_a.dqqfbs00271.
bc560 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
bc580 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..698.......`.L.......|.......
bc5a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
bc5c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
bc5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
bc600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
bc620 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
bc640 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
bc660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
bc680 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
bc6a0 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
bc6c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0f 01 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 ..................FindNextVolume
bc6e0 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 A...............................
bc700 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
bc720 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
bc740 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
bc760 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
bc780 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
bc7a0 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
bc7c0 8a 00 00 00 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 ...._FindNextVolumeA@12.__imp__F
bc7e0 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 indNextVolumeA@12.__head_C__User
bc800 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
bc820 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
bc840 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00270.o/..151616
bc860 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 1014..0.....0.....100666..696...
bc880 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
bc8a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
bc8c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
bc8e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
bc900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
bc920 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
bc940 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
bc960 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
bc980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
bc9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
bc9c0 00 00 00 00 00 00 0e 01 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 00 00 02 00 00 00 04 00 ........FindNextStreamW.........
bc9e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
bca00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
bca20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
bca40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
bca60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
bca80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
bcaa0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 46 69 6e 64 4e ........0................._FindN
bcac0 65 78 74 53 74 72 65 61 6d 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 extStreamW@8.__imp__FindNextStre
bcae0 61 6d 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 amW@8.__head_C__Users_Peter_Code
bcb00 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
bcb20 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
bcb40 71 66 62 73 30 30 32 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00269.o/..1516161014..0.....
bcb60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..688.......`.L.....
bcb80 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
bcba0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
bcbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
bcbe0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
bcc00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
bcc20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
bcc40 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
bcc60 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
bcc80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
bcca0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0d 01 46 69 6e 64 .......%....................Find
bccc0 4e 65 78 74 46 69 6c 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 NextFileW.......................
bcce0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
bcd00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
bcd20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
bcd40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
bcd60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
bcd80 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
bcda0 00 00 00 00 02 00 84 00 00 00 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 40 38 00 5f 5f 69 6d 70 .........._FindNextFileW@8.__imp
bcdc0 5f 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __FindNextFileW@8.__head_C__User
bcde0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
bce00 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
bce20 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00268.o/..151616
bce40 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 1014..0.....0.....100666..702...
bce60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
bce80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
bcea0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
bcec0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
bcee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
bcf00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
bcf20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
bcf40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
bcf60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
bcf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
bcfa0 00 00 00 00 00 00 0c 01 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 02 00 00 00 04 00 ........FindNextFileNameW.......
bcfc0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
bcfe0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
bd000 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
bd020 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
bd040 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
bd060 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
bd080 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 46 69 6e 64 4e ........6................._FindN
bd0a0 65 78 74 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 46 extFileNameW@12.__imp__FindNextF
bd0c0 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ileNameW@12.__head_C__Users_Pete
bd0e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
bd100 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
bd120 32 5f 61 00 64 71 71 66 62 73 30 30 32 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00267.o/..1516161014..
bd140 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
bd160 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
bd180 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
bd1a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
bd1c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
bd1e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
bd200 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
bd220 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
bd240 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
bd260 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
bd280 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
bd2a0 0b 01 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..FindNextFileA.................
bd2c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
bd2e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
bd300 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
bd320 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
bd340 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
bd360 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
bd380 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 40 38 ................_FindNextFileA@8
bd3a0 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 .__imp__FindNextFileA@8.__head_C
bd3c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
bd3e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
bd400 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 36 36 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00266.o/..
bd420 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
bd440 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 730.......`.L...................
bd460 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
bd480 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
bd4a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
bd4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
bd4e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
bd500 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
bd520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
bd540 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
bd560 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
bd580 00 00 00 00 00 00 00 00 00 00 00 00 0a 01 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 ..............FindNextChangeNoti
bd5a0 66 69 63 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 fication........................
bd5c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
bd5e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
bd600 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
bd620 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
bd640 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
bd660 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
bd680 00 00 00 00 00 00 02 00 9e 00 00 00 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 ............_FindNextChangeNotif
bd6a0 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e ication@4.__imp__FindNextChangeN
bd6c0 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 otification@4.__head_C__Users_Pe
bd6e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
bd700 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
bd720 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00265.o/..1516161014
bd740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
bd760 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
bd780 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
bd7a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
bd7c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
bd7e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
bd800 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
bd820 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
bd840 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
bd860 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
bd880 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
bd8a0 00 00 09 01 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 ....FindNLSStringEx.............
bd8c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
bd8e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
bd900 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
bd920 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
bd940 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
bd960 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
bd980 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 46 69 6e 64 4e 4c 53 53 74 ....2................._FindNLSSt
bd9a0 72 69 6e 67 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 ringEx@40.__imp__FindNLSStringEx
bd9c0 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @40.__head_C__Users_Peter_Code_w
bd9e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
bda00 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
bda20 62 73 30 30 32 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 bs00264.o/..1516161014..0.....0.
bda40 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..690.......`.L.......
bda60 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
bda80 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
bdaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
bdac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bdae0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
bdb00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
bdb20 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
bdb40 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
bdb60 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
bdb80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 01 46 69 6e 64 4e 4c .....%....................FindNL
bdba0 53 53 74 72 69 6e 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 SString.........................
bdbc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
bdbe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
bdc00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
bdc20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
bdc40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
bdc60 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
bdc80 00 00 02 00 86 00 00 00 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 40 32 38 00 5f 5f 69 6d 70 5f ........_FindNLSString@28.__imp_
bdca0 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _FindNLSString@28.__head_C__User
bdcc0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
bdce0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
bdd00 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00263.o/..151616
bdd20 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 1014..0.....0.....100666..698...
bdd40 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
bdd60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
bdd80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
bdda0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
bddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
bdde0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
bde00 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
bde20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
bde40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
bde60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
bde80 00 00 00 00 00 00 07 01 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 00 02 00 00 00 04 00 ........FindFirstVolumeW........
bdea0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
bdec0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
bdee0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
bdf00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
bdf20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
bdf40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
bdf60 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 46 69 6e 64 46 ........2................._FindF
bdf80 69 72 73 74 56 6f 6c 75 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 56 6f irstVolumeW@8.__imp__FindFirstVo
bdfa0 6c 75 6d 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lumeW@8.__head_C__Users_Peter_Co
bdfc0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
bdfe0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
be000 64 71 71 66 62 73 30 30 32 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00262.o/..1516161014..0...
be020 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..732.......`.L...
be040 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
be060 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
be080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
be0a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
be0c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
be0e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
be100 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
be120 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
be140 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
be160 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 06 01 46 69 .........%....................Fi
be180 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 00 00 00 02 00 00 00 ndFirstVolumeMountPointW........
be1a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
be1c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
be1e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
be200 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
be220 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
be240 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
be260 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 46 69 6e ..........H................._Fin
be280 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 32 00 5f 5f 69 6d 70 dFirstVolumeMountPointW@12.__imp
be2a0 5f 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 32 00 __FindFirstVolumeMountPointW@12.
be2c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
be2e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
be300 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
be320 32 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 261.o/..1516161014..0.....0.....
be340 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..732.......`.L...........
be360 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
be380 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
be3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
be3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
be3e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
be400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
be420 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
be440 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
be460 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
be480 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 05 01 46 69 6e 64 46 69 72 73 74 56 .%....................FindFirstV
be4a0 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 olumeMountPointA................
be4c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
be4e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
be500 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
be520 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
be540 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
be560 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
be580 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 46 69 6e 64 46 69 72 73 74 56 6f ..H................._FindFirstVo
be5a0 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 lumeMountPointA@12.__imp__FindFi
be5c0 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 rstVolumeMountPointA@12.__head_C
be5e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
be600 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
be620 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 36 30 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00260.o/..
be640 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
be660 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L.......|...........
be680 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
be6a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
be6c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
be6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
be700 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
be720 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
be740 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
be760 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
be780 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
be7a0 00 00 00 00 00 00 00 00 00 00 00 00 04 01 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 00 ..............FindFirstVolumeA..
be7c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
be7e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
be800 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
be820 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
be840 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
be860 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
be880 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............2.................
be8a0 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 _FindFirstVolumeA@8.__imp__FindF
be8c0 69 72 73 74 56 6f 6c 75 6d 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 irstVolumeA@8.__head_C__Users_Pe
be8e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
be900 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
be920 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00259.o/..1516161014
be940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
be960 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
be980 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
be9a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
be9c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
be9e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
bea00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
bea20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
bea40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
bea60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
bea80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
beaa0 00 00 03 01 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 00 02 00 00 00 04 00 00 00 06 00 ....FindFirstStreamW............
beac0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
beae0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
beb00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
beb20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
beb40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
beb60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
beb80 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 46 69 6e 64 46 69 72 73 74 ....4................._FindFirst
beba0 53 74 72 65 61 6d 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 StreamW@16.__imp__FindFirstStrea
bebc0 6d 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 mW@16.__head_C__Users_Peter_Code
bebe0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
bec00 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
bec20 71 66 62 73 30 30 32 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00258.o/..1516161014..0.....
bec40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..694.......`.L.....
bec60 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
bec80 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
beca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
becc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
bece0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
bed00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
bed20 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
bed40 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
bed60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
bed80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 02 01 46 69 6e 64 .......%....................Find
beda0 46 69 72 73 74 46 69 6c 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 FirstFileW......................
bedc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
bede0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
bee00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
bee20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
bee40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
bee60 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
bee80 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 40 38 00 .............._FindFirstFileW@8.
beea0 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 __imp__FindFirstFileW@8.__head_C
beec0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
beee0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
bef00 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 35 37 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00257.o/..
bef20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
bef40 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 724.......`.L...................
bef60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
bef80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
befa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
befc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
befe0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
bf000 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
bf020 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
bf040 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
bf060 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
bf080 00 00 00 00 00 00 00 00 00 00 00 00 01 01 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 ..............FindFirstFileTrans
bf0a0 61 63 74 65 64 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 actedW..........................
bf0c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
bf0e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
bf100 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
bf120 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
bf140 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
bf160 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
bf180 00 00 02 00 9c 00 00 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 ........_FindFirstFileTransacted
bf1a0 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 W@28.__imp__FindFirstFileTransac
bf1c0 74 65 64 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tedW@28.__head_C__Users_Peter_Co
bf1e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
bf200 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
bf220 64 71 71 66 62 73 30 30 32 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00256.o/..1516161014..0...
bf240 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
bf260 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
bf280 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
bf2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
bf2c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
bf2e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
bf300 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
bf320 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
bf340 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
bf360 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
bf380 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 01 46 69 .........%....................Fi
bf3a0 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ndFirstFileNameW................
bf3c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
bf3e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
bf400 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
bf420 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
bf440 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
bf460 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
bf480 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 46 69 6e 64 46 69 72 73 74 46 69 ..8................._FindFirstFi
bf4a0 6c 65 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e leNameW@16.__imp__FindFirstFileN
bf4c0 61 6d 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ameW@16.__head_C__Users_Peter_Co
bf4e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
bf500 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
bf520 64 71 71 66 62 73 30 30 32 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00255.o/..1516161014..0...
bf540 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..700.......`.L...
bf560 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
bf580 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
bf5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
bf5c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
bf5e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
bf600 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
bf620 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
bf640 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
bf660 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
bf680 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 46 69 .........%....................Fi
bf6a0 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ndFirstFileExW..................
bf6c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
bf6e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
bf700 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
bf720 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
bf740 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
bf760 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
bf780 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 ................_FindFirstFileEx
bf7a0 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 40 32 34 00 W@24.__imp__FindFirstFileExW@24.
bf7c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
bf7e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
bf800 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
bf820 32 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 254.o/..1516161014..0.....0.....
bf840 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..700.......`.L.......|...
bf860 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
bf880 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
bf8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
bf8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
bf8e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
bf900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
bf920 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
bf940 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
bf960 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
bf980 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fe 00 46 69 6e 64 46 69 72 73 74 46 .%....................FindFirstF
bf9a0 69 6c 65 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ileExA..........................
bf9c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
bf9e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
bfa00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
bfa20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
bfa40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
bfa60 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
bfa80 00 00 02 00 8c 00 00 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 40 32 34 00 5f 5f 69 ........_FindFirstFileExA@24.__i
bfaa0 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 mp__FindFirstFileExA@24.__head_C
bfac0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
bfae0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
bfb00 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 35 33 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00253.o/..
bfb20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
bfb40 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 694.......`.L.......|...........
bfb60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
bfb80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
bfba0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
bfbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
bfbe0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
bfc00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
bfc20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
bfc40 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
bfc60 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
bfc80 00 00 00 00 00 00 00 00 00 00 00 00 fd 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 00 00 00 ..............FindFirstFileA....
bfca0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
bfcc0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
bfce0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
bfd00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
bfd20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
bfd40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
bfd60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ................................
bfd80 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 _FindFirstFileA@8.__imp__FindFir
bfda0 73 74 46 69 6c 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f stFileA@8.__head_C__Users_Peter_
bfdc0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
bfde0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
bfe00 61 00 64 71 71 66 62 73 30 30 32 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00252.o/..1516161014..0.
bfe20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..736.......`.L.
bfe40 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
bfe60 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
bfe80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
bfea0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
bfec0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
bfee0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
bff00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
bff20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
bff40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
bff60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fc 00 ...........%....................
bff80 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 00 02 00 FindFirstChangeNotificationW....
bffa0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
bffc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
bffe0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c0000 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c0020 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c0040 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 ..........................%.....
c0060 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 46 ............L................._F
c0080 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 40 31 32 00 5f indFirstChangeNotificationW@12._
c00a0 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f _imp__FindFirstChangeNotificatio
c00c0 6e 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 nW@12.__head_C__Users_Peter_Code
c00e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
c0100 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
c0120 71 66 62 73 30 30 32 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00251.o/..1516161014..0.....
c0140 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..736.......`.L.....
c0160 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
c0180 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
c01a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c01c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c01e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
c0200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
c0220 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
c0240 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
c0260 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
c0280 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fb 00 46 69 6e 64 .......%....................Find
c02a0 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 00 02 00 00 00 04 00 FirstChangeNotificationA........
c02c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c02e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c0300 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c0320 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c0340 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c0360 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 ......................%.........
c0380 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 46 69 6e 64 46 ........L................._FindF
c03a0 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 40 31 32 00 5f 5f 69 6d 70 irstChangeNotificationA@12.__imp
c03c0 5f 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 40 31 __FindFirstChangeNotificationA@1
c03e0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
c0400 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
c0420 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
c0440 30 30 32 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00250.o/..1516161014..0.....0...
c0460 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..732.......`.L.........
c0480 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c04a0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
c04c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c04e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c0500 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
c0520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c0540 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
c0560 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
c0580 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
c05a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fa 00 46 69 6e 64 43 6c 6f 73 ...%....................FindClos
c05c0 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 eChangeNotification.............
c05e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
c0600 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c0620 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c0640 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c0660 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c0680 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
c06a0 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 46 69 6e 64 43 6c 6f 73 65 ....H................._FindClose
c06c0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 ChangeNotification@4.__imp__Find
c06e0 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 CloseChangeNotification@4.__head
c0700 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
c0720 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
c0740 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 34 39 2e 6f 2f nlevel_kernel32_a.dqqfbs00249.o/
c0760 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
c0780 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 ..676.......`.L.......t.........
c07a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 ...text...............,...L.....
c07c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c07e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c0800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c0820 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...V.............
c0840 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 0..idata$5............8...`.....
c0860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c0880 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..j.............0..idata$6......
c08a0 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c08c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f9 00 46 69 6e 64 43 6c 6f 73 65 00 02 00 00 00 04 00 ................FindClose.......
c08e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c0900 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c0920 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c0940 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c0960 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c0980 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
c09a0 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 46 69 6e 64 43 ........$.............|..._FindC
c09c0 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 43 6c 6f 73 65 40 34 00 5f 5f 68 65 61 64 lose@4.__imp__FindClose@4.__head
c09e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
c0a00 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
c0a20 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 34 38 2e 6f 2f nlevel_kernel32_a.dqqfbs00248.o/
c0a40 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
c0a60 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 ..676.......`.L.......t.........
c0a80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 ...text...............,...L.....
c0aa0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c0ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c0ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c0b00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...V.............
c0b20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 0..idata$5............8...`.....
c0b40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c0b60 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..j.............0..idata$6......
c0b80 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c0ba0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 46 69 6e 64 41 74 6f 6d 57 00 02 00 00 00 04 00 ................FindAtomW.......
c0bc0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c0be0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c0c00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c0c20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c0c40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c0c60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
c0c80 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 46 69 6e 64 41 ........$.............|..._FindA
c0ca0 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 74 6f 6d 57 40 34 00 5f 5f 68 65 61 64 tomW@4.__imp__FindAtomW@4.__head
c0cc0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
c0ce0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
c0d00 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 34 37 2e 6f 2f nlevel_kernel32_a.dqqfbs00247.o/
c0d20 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
c0d40 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 ..676.......`.L.......t.........
c0d60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 ...text...............,...L.....
c0d80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c0da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c0dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c0de0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...V.............
c0e00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 0..idata$5............8...`.....
c0e20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c0e40 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..j.............0..idata$6......
c0e60 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c0e80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f7 00 46 69 6e 64 41 74 6f 6d 41 00 02 00 00 00 04 00 ................FindAtomA.......
c0ea0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c0ec0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c0ee0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c0f00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c0f20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c0f40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
c0f60 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 46 69 6e 64 41 ........$.............|..._FindA
c0f80 74 6f 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 74 6f 6d 41 40 34 00 5f 5f 68 65 61 64 tomA@4.__imp__FindAtomA@4.__head
c0fa0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
c0fc0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
c0fe0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 34 36 2e 6f 2f nlevel_kernel32_a.dqqfbs00246.o/
c1000 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
c1020 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..724.......`.L.................
c1040 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
c1060 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c1080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c10a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c10c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
c10e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
c1100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c1120 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
c1140 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c1160 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f6 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f ................FindActCtxSectio
c1180 6e 53 74 72 69 6e 67 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 nStringW........................
c11a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c11c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c11e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c1200 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c1220 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c1240 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
c1260 00 00 00 00 02 00 9c 00 00 00 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 .........._FindActCtxSectionStri
c1280 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 ngW@20.__imp__FindActCtxSectionS
c12a0 74 72 69 6e 67 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tringW@20.__head_C__Users_Peter_
c12c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
c12e0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
c1300 61 00 64 71 71 66 62 73 30 30 32 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00245.o/..1516161014..0.
c1320 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..724.......`.L.
c1340 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c1360 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
c1380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c13a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c13c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c13e0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
c1400 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
c1420 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
c1440 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c1460 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f5 00 ...........%....................
c1480 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 00 02 00 00 00 04 00 FindActCtxSectionStringA........
c14a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c14c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c14e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c1500 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c1520 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c1540 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
c1560 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 46 69 6e 64 41 ........D................._FindA
c1580 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 ctCtxSectionStringA@20.__imp__Fi
c15a0 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 68 65 61 64 ndActCtxSectionStringA@20.__head
c15c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
c15e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
c1600 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 34 34 2e 6f 2f nlevel_kernel32_a.dqqfbs00244.o/
c1620 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
c1640 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..714.......`.L.................
c1660 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
c1680 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c16a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c16c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c16e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
c1700 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
c1720 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c1740 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
c1760 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c1780 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f ................FindActCtxSectio
c17a0 6e 47 75 69 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 nGuid...........................
c17c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c17e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c1800 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c1820 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c1840 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c1860 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
c1880 02 00 96 00 00 00 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 40 32 30 00 ......_FindActCtxSectionGuid@20.
c18a0 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 40 32 30 00 __imp__FindActCtxSectionGuid@20.
c18c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
c18e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
c1900 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
c1920 32 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 243.o/..1516161014..0.....0.....
c1940 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..734.......`.L...........
c1960 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c1980 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
c19a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c19c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c19e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
c1a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
c1a20 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
c1a40 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
c1a60 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
c1a80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 00 46 69 6c 6c 43 6f 6e 73 6f 6c .%....................FillConsol
c1aa0 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 eOutputCharacterW...............
c1ac0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
c1ae0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
c1b00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
c1b20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
c1b40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
c1b60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................$...............
c1b80 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 ..J................._FillConsole
c1ba0 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6c 6c 43 OutputCharacterW@20.__imp__FillC
c1bc0 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 40 32 30 00 5f 5f 68 65 61 64 onsoleOutputCharacterW@20.__head
c1be0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
c1c00 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
c1c20 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 34 32 2e 6f 2f nlevel_kernel32_a.dqqfbs00242.o/
c1c40 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
c1c60 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..734.......`.L.................
c1c80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
c1ca0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c1cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c1ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c1d00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
c1d20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
c1d40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c1d60 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
c1d80 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c1da0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f2 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 ................FillConsoleOutpu
c1dc0 74 43 68 61 72 61 63 74 65 72 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 tCharacterA.....................
c1de0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c1e00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c1e20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c1e40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c1e60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c1e80 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
c1ea0 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 .............._FillConsoleOutput
c1ec0 43 68 61 72 61 63 74 65 72 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 CharacterA@20.__imp__FillConsole
c1ee0 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 OutputCharacterA@20.__head_C__Us
c1f00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
c1f20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
c1f40 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 34 31 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00241.o/..1516
c1f60 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 161014..0.....0.....100666..732.
c1f80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
c1fa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
c1fc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c1fe0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c2000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c2020 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
c2040 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
c2060 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
c2080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
c20a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
c20c0 00 00 00 00 00 00 00 00 f1 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 ..........FillConsoleOutputAttri
c20e0 62 75 74 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 bute............................
c2100 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c2120 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c2140 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c2160 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c2180 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c21a0 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
c21c0 00 00 02 00 a0 00 00 00 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 ........_FillConsoleOutputAttrib
c21e0 75 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 ute@20.__imp__FillConsoleOutputA
c2200 74 74 72 69 62 75 74 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ttribute@20.__head_C__Users_Pete
c2220 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c2240 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
c2260 32 5f 61 00 64 71 71 66 62 73 30 30 32 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00240.o/..1516161014..
c2280 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
c22a0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
c22c0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
c22e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c2300 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c2320 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c2340 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
c2360 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
c2380 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
c23a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
c23c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c23e0 f0 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 00 02 00 00 00 04 00 00 00 ..FileTimeToSystemTime..........
c2400 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c2420 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c2440 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c2460 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c2480 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c24a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
c24c0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 46 69 6c 65 54 69 6d ......:................._FileTim
c24e0 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 54 69 6d 65 54 eToSystemTime@8.__imp__FileTimeT
c2500 6f 53 79 73 74 65 6d 54 69 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 oSystemTime@8.__head_C__Users_Pe
c2520 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
c2540 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
c2560 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00239.o/..1516161014
c2580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 ..0.....0.....100666..720.......
c25a0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
c25c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
c25e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c2600 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c2620 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c2640 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
c2660 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
c2680 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
c26a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c26c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c26e0 00 00 ef 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 00 00 02 00 ....FileTimeToLocalFileTime.....
c2700 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
c2720 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c2740 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c2760 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c2780 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c27a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
c27c0 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 46 ............@................._F
c27e0 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f ileTimeToLocalFileTime@8.__imp__
c2800 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 68 65 61 64 FileTimeToLocalFileTime@8.__head
c2820 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
c2840 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
c2860 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 33 38 2e 6f 2f nlevel_kernel32_a.dqqfbs00238.o/
c2880 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161014..0.....0.....100666
c28a0 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..714.......`.L.................
c28c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
c28e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c2900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c2920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c2940 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
c2960 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
c2980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c29a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
c29c0 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c29e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ee 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 ................FileTimeToDosDat
c2a00 65 54 69 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eTime...........................
c2a20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c2a40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c2a60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c2a80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c2aa0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c2ac0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
c2ae0 02 00 96 00 00 00 5f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 40 31 32 00 ......_FileTimeToDosDateTime@12.
c2b00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 40 31 32 00 __imp__FileTimeToDosDateTime@12.
c2b20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
c2b40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
c2b60 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
c2b80 32 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 237.o/..1516161014..0.....0.....
c2ba0 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..688.......`.L.......x...
c2bc0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c2be0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
c2c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c2c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c2c40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
c2c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
c2c80 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
c2ca0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
c2cc0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
c2ce0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ed 00 46 61 74 61 6c 41 70 70 45 78 .%....................FatalAppEx
c2d00 69 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 itW.............................
c2d20 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
c2d40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
c2d60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
c2d80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
c2da0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
c2dc0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
c2de0 84 00 00 00 5f 46 61 74 61 6c 41 70 70 45 78 69 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 61 74 61 ...._FatalAppExitW@8.__imp__Fata
c2e00 6c 41 70 70 45 78 69 74 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 lAppExitW@8.__head_C__Users_Pete
c2e20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c2e40 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
c2e60 32 5f 61 00 64 71 71 66 62 73 30 30 32 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 2_a.dqqfbs00236.o/..1516161014..
c2e80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
c2ea0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
c2ec0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
c2ee0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c2f00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c2f20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c2f40 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
c2f60 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
c2f80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
c2fa0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
c2fc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c2fe0 ec 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..FatalAppExitA.................
c3000 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
c3020 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c3040 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c3060 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c3080 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c30a0 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
c30c0 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 40 38 ................_FatalAppExitA@8
c30e0 00 5f 5f 69 6d 70 5f 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 40 38 00 5f 5f 68 65 61 64 5f 43 .__imp__FatalAppExitA@8.__head_C
c3100 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
c3120 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
c3140 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 33 35 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00235.o/..
c3160 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161014..0.....0.....100666..
c3180 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 726.......`.L...................
c31a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
c31c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c31e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c3200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c3220 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
c3240 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
c3260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
c3280 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
c32a0 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
c32c0 00 00 00 00 00 00 00 00 00 00 00 00 eb 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 ..............ExpandEnvironmentS
c32e0 74 72 69 6e 67 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tringsW.........................
c3300 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c3320 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c3340 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c3360 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c3380 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c33a0 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
c33c0 00 00 02 00 9e 00 00 00 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 ........_ExpandEnvironmentString
c33e0 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 sW@12.__imp__ExpandEnvironmentSt
c3400 72 69 6e 67 73 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ringsW@12.__head_C__Users_Peter_
c3420 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
c3440 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
c3460 61 00 64 71 71 66 62 73 30 30 32 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00234.o/..1516161014..0.
c3480 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..726.......`.L.
c34a0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c34c0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
c34e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c3500 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c3520 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c3540 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
c3560 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
c3580 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
c35a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c35c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ea 00 ...........%....................
c35e0 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 02 00 00 00 04 00 ExpandEnvironmentStringsA.......
c3600 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c3620 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c3640 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c3660 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c3680 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c36a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
c36c0 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 45 78 70 61 6e ........F................._Expan
c36e0 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 dEnvironmentStringsA@12.__imp__E
c3700 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 31 32 00 5f 5f 68 65 xpandEnvironmentStringsA@12.__he
c3720 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
c3740 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
c3760 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 33 33 2e ownlevel_kernel32_a.dqqfbs00233.
c3780 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161014..0.....0.....1006
c37a0 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..682.......`.L.......x.......
c37c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
c37e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c3800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c3820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c3840 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
c3860 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
c3880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
c38a0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
c38c0 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
c38e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e9 00 45 78 69 74 54 68 72 65 61 64 00 00 00 00 ..................ExitThread....
c3900 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c3920 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c3940 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c3960 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c3980 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c39a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
c39c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............&.............~...
c39e0 5f 45 78 69 74 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 45 78 69 74 54 68 72 65 61 64 40 _ExitThread@4.__imp__ExitThread@
c3a00 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
c3a20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
c3a40 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
c3a60 30 30 32 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 00232.o/..1516161014..0.....0...
c3a80 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..684.......`.L.......x.
c3aa0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c3ac0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
c3ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c3b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c3b20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
c3b40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c3b60 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
c3b80 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
c3ba0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
c3bc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 45 78 69 74 50 72 6f 63 ...%....................ExitProc
c3be0 65 73 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ess.............................
c3c00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c3c20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c3c40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c3c60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c3c80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c3ca0 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
c3cc0 02 00 80 00 00 00 5f 45 78 69 74 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 45 78 69 74 ......_ExitProcess@4.__imp__Exit
c3ce0 50 72 6f 63 65 73 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Process@4.__head_C__Users_Peter_
c3d00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
c3d20 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
c3d40 61 00 64 71 71 66 62 73 30 30 32 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00231.o/..1516161014..0.
c3d60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..706.......`.L.
c3d80 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c3da0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
c3dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c3de0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c3e00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c3e20 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
c3e40 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
c3e60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
c3e80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c3ea0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e7 00 ...........%....................
c3ec0 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 EscapeCommFunction..............
c3ee0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
c3f00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c3f20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c3f40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c3f60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c3f80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
c3fa0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 45 73 63 61 70 65 43 6f 6d ....6................._EscapeCom
c3fc0 6d 46 75 6e 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e mFunction@8.__imp__EscapeCommFun
c3fe0 63 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ction@8.__head_C__Users_Peter_Co
c4000 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c4020 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
c4040 64 71 71 66 62 73 30 30 32 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00230.o/..1516161014..0...
c4060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..678.......`.L...
c4080 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
c40a0 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
c40c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
c40e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
c4100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
c4120 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
c4140 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
c4160 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
c4180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
c41a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 00 45 72 .........%....................Er
c41c0 61 73 65 54 61 70 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 aseTape.........................
c41e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c4200 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c4220 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c4240 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c4260 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c4280 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
c42a0 00 00 02 00 7e 00 00 00 5f 45 72 61 73 65 54 61 70 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 72 61 ....~..._EraseTape@12.__imp__Era
c42c0 73 65 54 61 70 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f seTape@12.__head_C__Users_Peter_
c42e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
c4300 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
c4320 61 00 64 71 71 66 62 73 30 30 32 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 a.dqqfbs00229.o/..1516161014..0.
c4340 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..736.......`.L.
c4360 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c4380 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
c43a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c43c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c43e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c4400 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
c4420 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
c4440 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
c4460 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c4480 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e5 00 ...........%....................
c44a0 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 57 00 00 02 00 EnumerateLocalComputerNamesW....
c44c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
c44e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c4500 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c4520 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c4540 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c4560 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 ..........................%.....
c4580 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 45 ............L................._E
c45a0 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 57 40 31 36 00 5f numerateLocalComputerNamesW@16._
c45c0 5f 69 6d 70 5f 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 _imp__EnumerateLocalComputerName
c45e0 73 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sW@16.__head_C__Users_Peter_Code
c4600 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
c4620 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
c4640 71 66 62 73 30 30 32 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 qfbs00228.o/..1516161014..0.....
c4660 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..700.......`.L.....
c4680 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
c46a0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
c46c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c46e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c4700 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
c4720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
c4740 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
c4760 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
c4780 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
c47a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 45 6e 75 6d .......%....................Enum
c47c0 55 49 4c 61 6e 67 75 61 67 65 73 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 UILanguagesW....................
c47e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c4800 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c4820 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c4840 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c4860 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c4880 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
c48a0 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 40 .............._EnumUILanguagesW@
c48c0 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 40 31 32 00 5f 5f 12.__imp__EnumUILanguagesW@12.__
c48e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
c4900 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
c4920 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 32 _downlevel_kernel32_a.dqqfbs0022
c4940 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161014..0.....0.....10
c4960 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..700.......`.L.......|.....
c4980 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
c49a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c49c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c49e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c4a00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
c4a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
c4a40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
c4a60 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
c4a80 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
c4aa0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e3 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 ....................EnumUILangua
c4ac0 67 65 73 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 gesA............................
c4ae0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c4b00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c4b20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c4b40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c4b60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c4b80 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
c4ba0 02 00 8c 00 00 00 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 40 31 32 00 5f 5f 69 6d 70 ......_EnumUILanguagesA@12.__imp
c4bc0 5f 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f __EnumUILanguagesA@12.__head_C__
c4be0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
c4c00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
c4c20 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 32 36 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00226.o/..15
c4c40 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161014..0.....0.....100666..70
c4c60 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L.......|............t
c4c80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
c4ca0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
c4cc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
c4ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
c4d00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
c4d20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
c4d40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
c4d60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
c4d80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
c4da0 00 00 00 00 00 00 00 00 00 00 e2 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 00 02 00 ............EnumTimeFormatsW....
c4dc0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
c4de0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c4e00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c4e20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c4e40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c4e60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
c4e80 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 45 ............4................._E
c4ea0 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 54 69 numTimeFormatsW@12.__imp__EnumTi
c4ec0 6d 65 46 6f 72 6d 61 74 73 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 meFormatsW@12.__head_C__Users_Pe
c4ee0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
c4f00 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
c4f20 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 l32_a.dqqfbs00225.o/..1516161014
c4f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 ..0.....0.....100666..702.......
c4f60 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
c4f80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
c4fa0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c4fc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c4fe0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c5000 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
c5020 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
c5040 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
c5060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c5080 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c50a0 00 00 e1 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 02 00 00 00 04 00 00 00 06 00 ....EnumTimeFormatsEx...........
c50c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
c50e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c5100 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c5120 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c5140 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c5160 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
c5180 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 45 6e 75 6d 54 69 6d 65 46 ....6................._EnumTimeF
c51a0 6f 72 6d 61 74 73 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 ormatsEx@16.__imp__EnumTimeForma
c51c0 74 73 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tsEx@16.__head_C__Users_Peter_Co
c51e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c5200 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
c5220 64 71 71 66 62 73 30 30 32 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 dqqfbs00224.o/..1516161014..0...
c5240 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..700.......`.L...
c5260 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
c5280 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
c52a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
c52c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
c52e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
c5300 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
c5320 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
c5340 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
c5360 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
c5380 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 45 6e .........%....................En
c53a0 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 umTimeFormatsA..................
c53c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
c53e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c5400 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c5420 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c5440 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c5460 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
c5480 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 ................_EnumTimeFormats
c54a0 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 40 31 32 00 A@12.__imp__EnumTimeFormatsA@12.
c54c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
c54e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
c5500 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
c5520 32 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 223.o/..1516161014..0.....0.....
c5540 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..706.......`.L...........
c5560 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c5580 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
c55a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c55c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c55e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
c5600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
c5620 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
c5640 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
c5660 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
c5680 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 df 00 45 6e 75 6d 53 79 73 74 65 6d .%....................EnumSystem
c56a0 4c 6f 63 61 6c 65 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 LocalesW........................
c56c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c56e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c5700 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c5720 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c5740 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c5760 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
c5780 00 00 00 00 00 00 02 00 8e 00 00 00 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 40 ............_EnumSystemLocalesW@
c57a0 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 40 38 00 5f 5f 8.__imp__EnumSystemLocalesW@8.__
c57c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
c57e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
c5800 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 32 _downlevel_kernel32_a.dqqfbs0022
c5820 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161014..0.....0.....10
c5840 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..710.......`.L.............
c5860 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
c5880 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c58a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c58c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c58e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
c5900 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
c5920 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
c5940 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
c5960 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
c5980 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 de 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f ....................EnumSystemLo
c59a0 63 61 6c 65 73 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 calesEx.........................
c59c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c59e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c5a00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c5a20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c5a40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c5a60 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
c5a80 00 00 00 00 02 00 92 00 00 00 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 40 31 .........._EnumSystemLocalesEx@1
c5aa0 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 40 31 36 00 6.__imp__EnumSystemLocalesEx@16.
c5ac0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
c5ae0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
c5b00 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
c5b20 32 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 221.o/..1516161013..0.....0.....
c5b40 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..706.......`.L...........
c5b60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c5b80 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
c5ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c5bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c5be0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
c5c00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
c5c20 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
c5c40 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
c5c60 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
c5c80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dd 00 45 6e 75 6d 53 79 73 74 65 6d .%....................EnumSystem
c5ca0 4c 6f 63 61 6c 65 73 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 LocalesA........................
c5cc0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c5ce0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c5d00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c5d20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c5d40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c5d60 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
c5d80 00 00 00 00 00 00 02 00 8e 00 00 00 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 40 ............_EnumSystemLocalesA@
c5da0 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 40 38 00 5f 5f 8.__imp__EnumSystemLocalesA@8.__
c5dc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
c5de0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
c5e00 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 32 _downlevel_kernel32_a.dqqfbs0022
c5e20 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161013..0.....0.....10
c5e40 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..726.......`.L.............
c5e60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
c5e80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c5ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c5ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c5ee0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
c5f00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
c5f20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
c5f40 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
c5f60 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
c5f80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dc 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 ....................EnumSystemLa
c5fa0 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 nguageGroupsW...................
c5fc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c5fe0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c6000 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c6020 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c6040 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c6060 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
c6080 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 .............._EnumSystemLanguag
c60a0 65 47 72 6f 75 70 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e eGroupsW@12.__imp__EnumSystemLan
c60c0 67 75 61 67 65 47 72 6f 75 70 73 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f guageGroupsW@12.__head_C__Users_
c60e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
c6100 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
c6120 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00219.o/..15161610
c6140 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 13..0.....0.....100666..726.....
c6160 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c6180 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
c61a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c61c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c61e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c6200 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
c6220 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
c6240 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
c6260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
c6280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c62a0 00 00 00 00 db 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 ......EnumSystemLanguageGroupsA.
c62c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c62e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c6300 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c6320 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c6340 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c6360 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
c6380 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 ..............F.................
c63a0 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 40 31 32 00 5f 5f _EnumSystemLanguageGroupsA@12.__
c63c0 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 40 31 imp__EnumSystemLanguageGroupsA@1
c63e0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
c6400 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
c6420 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
c6440 30 30 32 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 00218.o/..1516161013..0.....0...
c6460 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..698.......`.L.......|.
c6480 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c64a0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
c64c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c64e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c6500 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
c6520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c6540 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
c6560 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
c6580 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
c65a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 da 00 45 6e 75 6d 53 79 73 74 ...%....................EnumSyst
c65c0 65 6d 47 65 6f 49 44 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 emGeoID.........................
c65e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c6600 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c6620 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c6640 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c6660 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c6680 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
c66a0 00 00 00 00 02 00 8a 00 00 00 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 40 31 32 00 5f 5f .........._EnumSystemGeoID@12.__
c66c0 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 40 31 32 00 5f 5f 68 65 61 64 5f 43 imp__EnumSystemGeoID@12.__head_C
c66e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
c6700 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
c6720 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 31 37 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00217.o/..
c6740 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
c6760 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 724.......`.L...................
c6780 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
c67a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c67c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c67e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c6800 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
c6820 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
c6840 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
c6860 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
c6880 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
c68a0 00 00 00 00 00 00 00 00 00 00 00 00 d9 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 ..............EnumSystemFirmware
c68c0 54 61 62 6c 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Tables..........................
c68e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c6900 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c6920 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c6940 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c6960 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c6980 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
c69a0 00 00 02 00 9c 00 00 00 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 ........_EnumSystemFirmwareTable
c69c0 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 s@12.__imp__EnumSystemFirmwareTa
c69e0 62 6c 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f bles@12.__head_C__Users_Peter_Co
c6a00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c6a20 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
c6a40 64 71 71 66 62 73 30 30 32 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00216.o/..1516161013..0...
c6a60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..710.......`.L...
c6a80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
c6aa0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
c6ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
c6ae0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
c6b00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
c6b20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
c6b40 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
c6b60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
c6b80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
c6ba0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 45 6e .........%....................En
c6bc0 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 umSystemCodePagesW..............
c6be0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
c6c00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
c6c20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
c6c40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
c6c60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
c6c80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
c6ca0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 45 6e 75 6d 53 79 73 74 65 6d 43 ..:................._EnumSystemC
c6cc0 6f 64 65 50 61 67 65 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 odePagesW@8.__imp__EnumSystemCod
c6ce0 65 50 61 67 65 73 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ePagesW@8.__head_C__Users_Peter_
c6d00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
c6d20 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
c6d40 61 00 64 71 71 66 62 73 30 30 32 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00215.o/..1516161013..0.
c6d60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..710.......`.L.
c6d80 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c6da0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
c6dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c6de0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c6e00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c6e20 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
c6e40 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
c6e60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
c6e80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c6ea0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d7 00 ...........%....................
c6ec0 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 00 02 00 00 00 04 00 00 00 06 00 EnumSystemCodePagesA............
c6ee0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
c6f00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c6f20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c6f40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c6f60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c6f80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
c6fa0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 45 6e 75 6d 53 79 73 74 65 ....:................._EnumSyste
c6fc0 6d 43 6f 64 65 50 61 67 65 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 43 mCodePagesA@8.__imp__EnumSystemC
c6fe0 6f 64 65 50 61 67 65 73 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 odePagesA@8.__head_C__Users_Pete
c7000 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c7020 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
c7040 32 5f 61 00 64 71 71 66 62 73 30 30 32 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 2_a.dqqfbs00214.o/..1516161013..
c7060 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..708.......`.
c7080 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
c70a0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
c70c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c70e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c7100 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c7120 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
c7140 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
c7160 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
c7180 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
c71a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c71c0 d6 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 00 00 00 02 00 00 00 04 00 00 00 ..EnumResourceTypesW............
c71e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c7200 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c7220 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c7240 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c7260 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c7280 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
c72a0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 45 6e 75 6d 52 65 73 ......8................._EnumRes
c72c0 6f 75 72 63 65 54 79 70 65 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 ourceTypesW@12.__imp__EnumResour
c72e0 63 65 54 79 70 65 73 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ceTypesW@12.__head_C__Users_Pete
c7300 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c7320 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
c7340 32 5f 61 00 64 71 71 66 62 73 30 30 32 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 2_a.dqqfbs00213.o/..1516161013..
c7360 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
c7380 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
c73a0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
c73c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c73e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c7400 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c7420 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
c7440 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
c7460 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
c7480 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
c74a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c74c0 d5 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 00 02 00 00 00 04 00 00 00 ..EnumResourceTypesExW..........
c74e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c7500 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c7520 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c7540 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c7560 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c7580 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
c75a0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 45 6e 75 6d 52 65 73 ......<................._EnumRes
c75c0 6f 75 72 63 65 54 79 70 65 73 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f ourceTypesExW@20.__imp__EnumReso
c75e0 75 72 63 65 54 79 70 65 73 45 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f urceTypesExW@20.__head_C__Users_
c7600 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
c7620 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
c7640 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00212.o/..15161610
c7660 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 13..0.....0.....100666..712.....
c7680 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c76a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
c76c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c76e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c7700 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c7720 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
c7740 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
c7760 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
c7780 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
c77a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c77c0 00 00 00 00 d4 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 00 02 00 00 00 ......EnumResourceTypesExA......
c77e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
c7800 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c7820 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c7840 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c7860 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c7880 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
c78a0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 45 6e 75 ..........<................._Enu
c78c0 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d mResourceTypesExA@20.__imp__Enum
c78e0 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ResourceTypesExA@20.__head_C__Us
c7900 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
c7920 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
c7940 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 31 31 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00211.o/..1516
c7960 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 161013..0.....0.....100666..708.
c7980 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
c79a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
c79c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c79e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c7a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c7a20 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
c7a40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
c7a60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
c7a80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
c7aa0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
c7ac0 00 00 00 00 00 00 00 00 d3 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 00 00 00 ..........EnumResourceNamesW....
c7ae0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c7b00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c7b20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c7b40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c7b60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c7b80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
c7ba0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 ..............8.................
c7bc0 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e _EnumResourceNamesW@16.__imp__En
c7be0 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 umResourceNamesW@16.__head_C__Us
c7c00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
c7c20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
c7c40 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 31 30 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00210.o/..1516
c7c60 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 161013..0.....0.....100666..712.
c7c80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
c7ca0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
c7cc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c7ce0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c7d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c7d20 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
c7d40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
c7d60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
c7d80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
c7da0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
c7dc0 00 00 00 00 00 00 00 00 d2 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 00 ..........EnumResourceNamesExW..
c7de0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c7e00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c7e20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c7e40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c7e60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c7e80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
c7ea0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 ..............<.................
c7ec0 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f _EnumResourceNamesExW@24.__imp__
c7ee0 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 EnumResourceNamesExW@24.__head_C
c7f00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
c7f20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
c7f40 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 30 39 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00209.o/..
c7f60 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
c7f80 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 712.......`.L...................
c7fa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
c7fc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c7fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c8000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c8020 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
c8040 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
c8060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
c8080 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
c80a0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
c80c0 00 00 00 00 00 00 00 00 00 00 00 00 d1 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 ..............EnumResourceNamesE
c80e0 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 xA..............................
c8100 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
c8120 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
c8140 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
c8160 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
c8180 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
c81a0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
c81c0 94 00 00 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 40 32 34 00 5f 5f 69 ...._EnumResourceNamesExA@24.__i
c81e0 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 40 32 34 00 5f 5f 68 65 mp__EnumResourceNamesExA@24.__he
c8200 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
c8220 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
c8240 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 30 38 2e ownlevel_kernel32_a.dqqfbs00208.
c8260 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161013..0.....0.....1006
c8280 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..720.......`.L...............
c82a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
c82c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c82e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c8300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c8320 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
c8340 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
c8360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
c8380 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
c83a0 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
c83c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 ..................EnumResourceLa
c83e0 6e 67 75 61 67 65 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nguagesW........................
c8400 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c8420 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c8440 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c8460 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c8480 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c84a0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
c84c0 00 00 00 00 00 00 02 00 98 00 00 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 ............_EnumResourceLanguag
c84e0 65 73 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 esW@20.__imp__EnumResourceLangua
c8500 67 65 73 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f gesW@20.__head_C__Users_Peter_Co
c8520 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c8540 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
c8560 64 71 71 66 62 73 30 30 32 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00207.o/..1516161013..0...
c8580 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..724.......`.L...
c85a0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
c85c0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
c85e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
c8600 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
c8620 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
c8640 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
c8660 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
c8680 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
c86a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
c86c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cf 00 45 6e .........%....................En
c86e0 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 00 02 00 00 00 04 00 00 00 umResourceLanguagesExW..........
c8700 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c8720 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c8740 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c8760 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c8780 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c87a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
c87c0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 45 6e 75 6d 52 65 73 ......D................._EnumRes
c87e0 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d ourceLanguagesExW@28.__imp__Enum
c8800 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 ResourceLanguagesExW@28.__head_C
c8820 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
c8840 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
c8860 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 30 36 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00206.o/..
c8880 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
c88a0 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 724.......`.L...................
c88c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
c88e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c8900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c8920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c8940 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
c8960 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
c8980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
c89a0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
c89c0 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
c89e0 00 00 00 00 00 00 00 00 00 00 00 00 ce 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 ..............EnumResourceLangua
c8a00 67 65 73 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 gesExA..........................
c8a20 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c8a40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c8a60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c8a80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c8aa0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c8ac0 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
c8ae0 00 00 02 00 9c 00 00 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 ........_EnumResourceLanguagesEx
c8b00 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 A@28.__imp__EnumResourceLanguage
c8b20 73 45 78 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f sExA@28.__head_C__Users_Peter_Co
c8b40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c8b60 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
c8b80 64 71 71 66 62 73 30 30 32 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00205.o/..1516161013..0...
c8ba0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..720.......`.L...
c8bc0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
c8be0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
c8c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
c8c20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
c8c40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
c8c60 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
c8c80 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
c8ca0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
c8cc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
c8ce0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cd 00 45 6e .........%....................En
c8d00 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 00 00 00 02 00 00 00 04 00 00 00 umResourceLanguagesA............
c8d20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c8d40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c8d60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c8d80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c8da0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c8dc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
c8de0 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 45 6e 75 6d 52 65 73 ......@................._EnumRes
c8e00 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 ourceLanguagesA@20.__imp__EnumRe
c8e20 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 sourceLanguagesA@20.__head_C__Us
c8e40 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
c8e60 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
c8e80 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 30 34 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00204.o/..1516
c8ea0 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 161013..0.....0.....100666..726.
c8ec0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
c8ee0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
c8f00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c8f20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c8f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c8f60 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
c8f80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
c8fa0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
c8fc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
c8fe0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
c9000 00 00 00 00 00 00 00 00 cc 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c ..........EnumLanguageGroupLocal
c9020 65 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 esW.............................
c9040 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
c9060 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
c9080 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
c90a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
c90c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
c90e0 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
c9100 9e 00 00 00 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 40 31 ...._EnumLanguageGroupLocalesW@1
c9120 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 6.__imp__EnumLanguageGroupLocale
c9140 73 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sW@16.__head_C__Users_Peter_Code
c9160 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
c9180 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
c91a0 71 66 62 73 30 30 32 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 qfbs00203.o/..1516161013..0.....
c91c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..726.......`.L.....
c91e0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
c9200 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
c9220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c9240 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c9260 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
c9280 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
c92a0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
c92c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
c92e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
c9300 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cb 00 45 6e 75 6d .......%....................Enum
c9320 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 02 00 00 00 04 00 00 00 06 00 LanguageGroupLocalesA...........
c9340 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
c9360 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c9380 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c93a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c93c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c93e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
c9400 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 45 6e 75 6d 4c 61 6e 67 75 ....F................._EnumLangu
c9420 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 4c ageGroupLocalesA@16.__imp__EnumL
c9440 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 anguageGroupLocalesA@16.__head_C
c9460 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
c9480 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
c94a0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 30 32 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00202.o/..
c94c0 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
c94e0 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 700.......`.L.......|...........
c9500 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
c9520 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c9540 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c9560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c9580 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
c95a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
c95c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
c95e0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
c9600 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
c9620 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 00 ..............EnumDateFormatsW..
c9640 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c9660 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c9680 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c96a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c96c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c96e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
c9700 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ..............4.................
c9720 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d _EnumDateFormatsW@12.__imp__Enum
c9740 44 61 74 65 46 6f 72 6d 61 74 73 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f DateFormatsW@12.__head_C__Users_
c9760 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
c9780 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
c97a0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00201.o/..15161610
c97c0 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 13..0.....0.....100666..708.....
c97e0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c9800 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
c9820 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c9840 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c9860 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c9880 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
c98a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
c98c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
c98e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
c9900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c9920 00 00 00 00 c9 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 00 00 00 02 00 00 00 ......EnumDateFormatsExW........
c9940 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
c9960 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c9980 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c99a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c99c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c99e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
c9a00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 45 6e 75 ..........8................._Enu
c9a20 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 61 mDateFormatsExW@12.__imp__EnumDa
c9a40 74 65 46 6f 72 6d 61 74 73 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f teFormatsExW@12.__head_C__Users_
c9a60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
c9a80 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
c9aa0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 32 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00200.o/..15161610
c9ac0 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 13..0.....0.....100666..710.....
c9ae0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c9b00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
c9b20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c9b40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c9b60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c9b80 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
c9ba0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
c9bc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
c9be0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
c9c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c9c20 00 00 00 00 c8 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 00 00 02 00 00 00 ......EnumDateFormatsExEx.......
c9c40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
c9c60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c9c80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c9ca0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c9cc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c9ce0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
c9d00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 45 6e 75 ..........:................._Enu
c9d20 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 mDateFormatsExEx@16.__imp__EnumD
c9d40 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ateFormatsExEx@16.__head_C__User
c9d60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c9d80 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
c9da0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00199.o/..151616
c9dc0 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 1013..0.....0.....100666..708...
c9de0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
c9e00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
c9e20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c9e40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c9e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c9e80 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
c9ea0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
c9ec0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
c9ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
c9f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c9f20 00 00 00 00 00 00 c7 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 00 00 00 02 00 ........EnumDateFormatsExA......
c9f40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
c9f60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c9f80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c9fa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c9fc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c9fe0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
ca000 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 45 ............8................._E
ca020 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d numDateFormatsExA@12.__imp__Enum
ca040 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 DateFormatsExA@12.__head_C__User
ca060 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ca080 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
ca0a0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00198.o/..151616
ca0c0 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 1013..0.....0.....100666..700...
ca0e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
ca100 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
ca120 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ca140 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ca160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ca180 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
ca1a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
ca1c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
ca1e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
ca200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ca220 00 00 00 00 00 00 c6 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 00 02 00 00 00 04 00 ........EnumDateFormatsA........
ca240 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
ca260 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ca280 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ca2a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ca2c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ca2e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
ca300 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 45 6e 75 6d 44 ........4................._EnumD
ca320 61 74 65 46 6f 72 6d 61 74 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 61 74 65 46 6f ateFormatsA@12.__imp__EnumDateFo
ca340 72 6d 61 74 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rmatsA@12.__head_C__Users_Peter_
ca360 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
ca380 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
ca3a0 61 00 64 71 71 66 62 73 30 30 31 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00197.o/..1516161013..0.
ca3c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..702.......`.L.
ca3e0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
ca400 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
ca420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ca440 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ca460 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ca480 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
ca4a0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
ca4c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
ca4e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
ca500 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 00 ...........%....................
ca520 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 EnumCalendarInfoW...............
ca540 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ca560 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ca580 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ca5a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ca5c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ca5e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ca600 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6................._EnumCalendarI
ca620 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 nfoW@16.__imp__EnumCalendarInfoW
ca640 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
ca660 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
ca680 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
ca6a0 62 73 30 30 31 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00196.o/..1516161013..0.....0.
ca6c0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..710.......`.L.......
ca6e0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ca700 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
ca720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ca740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ca760 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
ca780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ca7a0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
ca7c0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
ca7e0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
ca800 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 00 45 6e 75 6d 43 61 .....%....................EnumCa
ca820 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lendarInfoExW...................
ca840 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
ca860 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ca880 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ca8a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ca8c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ca8e0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
ca900 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 ................_EnumCalendarInf
ca920 6f 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 oExW@16.__imp__EnumCalendarInfoE
ca940 78 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xW@16.__head_C__Users_Peter_Code
ca960 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
ca980 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
ca9a0 71 66 62 73 30 30 31 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 qfbs00195.o/..1516161013..0.....
ca9c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..712.......`.L.....
ca9e0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
caa00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
caa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
caa40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
caa60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
caa80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
caaa0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
caac0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
caae0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
cab00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c3 00 45 6e 75 6d .......%....................Enum
cab20 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 CalendarInfoExEx................
cab40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
cab60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
cab80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
caba0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
cabc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
cabe0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
cac00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 <................._EnumCalendarI
cac20 6e 66 6f 45 78 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e nfoExEx@24.__imp__EnumCalendarIn
cac40 66 6f 45 78 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f foExEx@24.__head_C__Users_Peter_
cac60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
cac80 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
caca0 61 00 64 71 71 66 62 73 30 30 31 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00194.o/..1516161013..0.
cacc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..710.......`.L.
cace0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
cad00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
cad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
cad40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
cad60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
cad80 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
cada0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
cadc0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
cade0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
cae00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 00 ...........%....................
cae20 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 EnumCalendarInfoExA.............
cae40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
cae60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
cae80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
caea0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
caec0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
caee0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
caf00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 45 6e 75 6d 43 61 6c 65 6e ....:................._EnumCalen
caf20 64 61 72 49 6e 66 6f 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 darInfoExA@16.__imp__EnumCalenda
caf40 72 49 6e 66 6f 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 rInfoExA@16.__head_C__Users_Pete
caf60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
caf80 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
cafa0 32 5f 61 00 64 71 71 66 62 73 30 30 31 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 2_a.dqqfbs00193.o/..1516161013..
cafc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..702.......`.
cafe0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
cb000 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
cb020 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
cb040 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
cb060 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
cb080 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
cb0a0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
cb0c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
cb0e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
cb100 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
cb120 c1 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 02 00 00 00 04 00 00 00 06 00 00 00 ..EnumCalendarInfoA.............
cb140 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
cb160 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
cb180 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
cb1a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
cb1c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
cb1e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
cb200 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 ..6................._EnumCalenda
cb220 72 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 rInfoA@16.__imp__EnumCalendarInf
cb240 6f 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 oA@16.__head_C__Users_Peter_Code
cb260 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
cb280 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
cb2a0 71 66 62 73 30 30 31 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 qfbs00192.o/..1516161013..0.....
cb2c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..732.......`.L.....
cb2e0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
cb300 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
cb320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
cb340 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
cb360 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
cb380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
cb3a0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
cb3c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
cb3e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
cb400 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 45 6e 74 65 .......%....................Ente
cb420 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 00 00 02 00 00 00 04 00 rSynchronizationBarrier.........
cb440 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
cb460 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
cb480 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
cb4a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
cb4c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
cb4e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
cb500 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 45 6e 74 65 72 ........H................._Enter
cb520 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 40 38 00 5f 5f 69 6d 70 5f 5f SynchronizationBarrier@8.__imp__
cb540 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 40 38 00 5f 5f EnterSynchronizationBarrier@8.__
cb560 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
cb580 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
cb5a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 39 _downlevel_kernel32_a.dqqfbs0019
cb5c0 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161013..0.....0.....10
cb5e0 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..710.......`.L.............
cb600 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
cb620 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
cb640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
cb660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
cb680 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
cb6a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
cb6c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
cb6e0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
cb700 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
cb720 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 45 6e 74 65 72 43 72 69 74 69 63 61 ....................EnterCritica
cb740 6c 53 65 63 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 lSection........................
cb760 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
cb780 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
cb7a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
cb7c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
cb7e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
cb800 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
cb820 00 00 00 00 02 00 92 00 00 00 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 .........._EnterCriticalSection@
cb840 34 00 5f 5f 69 6d 70 5f 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 4.__imp__EnterCriticalSection@4.
cb860 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
cb880 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
cb8a0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
cb8c0 31 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 190.o/..1516161013..0.....0.....
cb8e0 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..706.......`.L...........
cb900 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
cb920 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
cb940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
cb960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
cb980 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
cb9a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
cb9c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
cb9e0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
cba00 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
cba20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 be 00 45 6e 64 55 70 64 61 74 65 52 .%....................EndUpdateR
cba40 65 73 6f 75 72 63 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 esourceW........................
cba60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cba80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
cbaa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cbac0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cbae0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cbb00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
cbb20 00 00 00 00 00 00 02 00 8e 00 00 00 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 ............_EndUpdateResourceW@
cbb40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 38 00 5f 5f 8.__imp__EndUpdateResourceW@8.__
cbb60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
cbb80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
cbba0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 38 _downlevel_kernel32_a.dqqfbs0018
cbbc0 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161013..0.....0.....10
cbbe0 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..708.......`.L.............
cbc00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
cbc20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
cbc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
cbc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
cbc80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
cbca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
cbcc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
cbce0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
cbd00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
cbd20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bd 00 45 6e 63 6f 64 65 53 79 73 74 65 6d ....................EncodeSystem
cbd40 50 6f 69 6e 74 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Pointer.........................
cbd60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
cbd80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
cbda0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
cbdc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
cbde0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
cbe00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
cbe20 00 00 00 00 02 00 90 00 00 00 5f 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 .........._EncodeSystemPointer@4
cbe40 00 5f 5f 69 6d 70 5f 5f 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 5f 5f .__imp__EncodeSystemPointer@4.__
cbe60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
cbe80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
cbea0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 38 _downlevel_kernel32_a.dqqfbs0018
cbec0 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161013..0.....0.....10
cbee0 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..688.......`.L.......x.....
cbf00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
cbf20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
cbf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
cbf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
cbf80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
cbfa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
cbfc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
cbfe0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
cc000 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
cc020 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 ....................EncodePointe
cc040 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 r...............................
cc060 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
cc080 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
cc0a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
cc0c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
cc0e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
cc100 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................,...............
cc120 00 00 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e 63 6f 64 65 .._EncodePointer@4.__imp__Encode
cc140 50 6f 69 6e 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Pointer@4.__head_C__Users_Peter_
cc160 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
cc180 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
cc1a0 61 00 64 71 71 66 62 73 30 30 31 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00187.o/..1516161013..0.
cc1c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
cc1e0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
cc200 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
cc220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
cc240 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
cc260 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
cc280 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
cc2a0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
cc2c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
cc2e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
cc300 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 00 ...........%....................
cc320 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 DuplicateHandle.................
cc340 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
cc360 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
cc380 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
cc3a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
cc3c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
cc3e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
cc400 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 2................._DuplicateHand
cc420 6c 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 40 32 38 00 le@28.__imp__DuplicateHandle@28.
cc440 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
cc460 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
cc480 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
cc4a0 31 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 186.o/..1516161013..0.....0.....
cc4c0 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..714.......`.L...........
cc4e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
cc500 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
cc520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
cc540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
cc560 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
cc580 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
cc5a0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
cc5c0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
cc5e0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
cc600 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ba 00 44 6f 73 50 61 74 68 54 6f 53 .%....................DosPathToS
cc620 65 73 73 69 6f 6e 50 61 74 68 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 essionPathW.....................
cc640 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cc660 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
cc680 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cc6a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cc6c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cc6e0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
cc700 00 00 00 00 00 00 02 00 96 00 00 00 5f 44 6f 73 50 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 ............_DosPathToSessionPat
cc720 68 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 6f 73 50 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 hW@12.__imp__DosPathToSessionPat
cc740 68 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 hW@12.__head_C__Users_Peter_Code
cc760 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
cc780 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
cc7a0 71 66 62 73 30 30 31 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 qfbs00185.o/..1516161013..0.....
cc7c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..714.......`.L.....
cc7e0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
cc800 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
cc820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
cc840 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
cc860 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
cc880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
cc8a0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
cc8c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
cc8e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
cc900 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b9 00 44 6f 73 44 .......%....................DosD
cc920 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ateTimeToFileTime...............
cc940 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
cc960 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
cc980 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
cc9a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
cc9c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
cc9e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
cca00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f >................._DosDateTimeTo
cca20 46 69 6c 65 54 69 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f FileTime@12.__imp__DosDateTimeTo
cca40 46 69 6c 65 54 69 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 FileTime@12.__head_C__Users_Pete
cca60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
cca80 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
ccaa0 32 5f 61 00 64 71 71 66 62 73 30 30 31 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 2_a.dqqfbs00184.o/..1516161013..
ccac0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..732.......`.
ccae0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
ccb00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
ccb20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ccb40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ccb60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ccb80 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
ccba0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
ccbc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
ccbe0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
ccc00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ccc20 b8 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 00 00 00 ..DnsHostnameToComputerNameW....
ccc40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
ccc60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ccc80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ccca0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
cccc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ccce0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
ccd00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 ..............H.................
ccd20 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 31 32 00 5f _DnsHostnameToComputerNameW@12._
ccd40 5f 69 6d 70 5f 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 _imp__DnsHostnameToComputerNameW
ccd60 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
ccd80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
ccda0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
ccdc0 62 73 30 30 31 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00183.o/..1516161013..0.....0.
ccde0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..736.......`.L.......
cce00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
cce20 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
cce40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
cce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cce80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
ccea0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ccec0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
ccee0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
ccf00 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
ccf20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 00 44 6e 73 48 6f 73 .....%....................DnsHos
ccf40 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 00 02 00 00 00 04 00 00 00 tnameToComputerNameExW..........
ccf60 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
ccf80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
ccfa0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
ccfc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
ccfe0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
cd000 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
cd020 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 44 6e 73 48 6f 73 74 ......L................._DnsHost
cd040 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f nameToComputerNameExW@12.__imp__
cd060 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 40 31 32 00 DnsHostnameToComputerNameExW@12.
cd080 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
cd0a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
cd0c0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
cd0e0 31 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 182.o/..1516161013..0.....0.....
cd100 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..708.......`.L...........
cd120 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
cd140 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
cd160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
cd180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
cd1a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
cd1c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
cd1e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
cd200 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
cd220 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
cd240 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 00 44 69 73 63 6f 6e 6e 65 63 74 .%....................Disconnect
cd260 4e 61 6d 65 64 50 69 70 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 NamedPipe.......................
cd280 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cd2a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
cd2c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cd2e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cd300 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cd320 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
cd340 00 00 00 00 00 00 02 00 90 00 00 00 5f 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 ............_DisconnectNamedPipe
cd360 40 34 00 5f 5f 69 6d 70 5f 5f 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 40 34 00 @4.__imp__DisconnectNamedPipe@4.
cd380 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
cd3a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
cd3c0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
cd3e0 31 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 181.o/..1516161013..0.....0.....
cd400 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..710.......`.L...........
cd420 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
cd440 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
cd460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
cd480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
cd4a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
cd4c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
cd4e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
cd500 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
cd520 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
cd540 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 00 44 69 73 63 61 72 64 56 69 72 .%....................DiscardVir
cd560 74 75 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tualMemory......................
cd580 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cd5a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
cd5c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cd5e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cd600 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cd620 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
cd640 00 00 00 00 00 00 02 00 92 00 00 00 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 ............_DiscardVirtualMemor
cd660 79 40 38 00 5f 5f 69 6d 70 5f 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 y@8.__imp__DiscardVirtualMemory@
cd680 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
cd6a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
cd6c0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
cd6e0 30 30 31 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 00180.o/..1516161013..0.....0...
cd700 20 20 31 30 30 36 36 36 20 20 37 36 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 ..100666..760.......`.L.........
cd720 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
cd740 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
cd760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
cd780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
cd7a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
cd7c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
cd7e0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
cd800 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
cd820 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........(...@.................
cd840 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b4 00 44 69 73 61 73 73 6f 63 ...%....................Disassoc
cd860 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 02 00 iateCurrentThreadFromCallback...
cd880 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
cd8a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
cd8c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
cd8e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
cd900 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
cd920 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 ..........................-.....
cd940 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 b4 00 00 00 5f 44 ............\................._D
cd960 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c isassociateCurrentThreadFromCall
cd980 62 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e back@4.__imp__DisassociateCurren
cd9a0 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f tThreadFromCallback@4.__head_C__
cd9c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
cd9e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
cda00 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 37 39 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00179.o/..15
cda20 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161013..0.....0.....100666..72
cda40 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
cda60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
cda80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
cdaa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
cdac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
cdae0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
cdb00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
cdb20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
cdb40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
cdb60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
cdb80 00 00 00 00 00 00 00 00 00 00 b3 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 ............DisableThreadLibrary
cdba0 43 61 6c 6c 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Calls...........................
cdbc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
cdbe0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
cdc00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
cdc20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
cdc40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
cdc60 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
cdc80 02 00 9c 00 00 00 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 ......_DisableThreadLibraryCalls
cdca0 40 34 00 5f 5f 69 6d 70 5f 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 @4.__imp__DisableThreadLibraryCa
cdcc0 6c 6c 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 lls@4.__head_C__Users_Peter_Code
cdce0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
cdd00 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
cdd20 71 66 62 73 30 30 31 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 qfbs00178.o/..1516161013..0.....
cdd40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..698.......`.L.....
cdd60 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
cdd80 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
cdda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
cddc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
cdde0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
cde00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
cde20 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
cde40 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
cde60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
cde80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b2 00 44 65 76 69 .......%....................Devi
cdea0 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ceIoControl.....................
cdec0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
cdee0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
cdf00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
cdf20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
cdf40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
cdf60 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
cdf80 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 40 33 .............._DeviceIoControl@3
cdfa0 32 00 5f 5f 69 6d 70 5f 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 40 33 32 00 5f 5f 68 65 2.__imp__DeviceIoControl@32.__he
cdfc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
cdfe0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
ce000 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 37 37 2e ownlevel_kernel32_a.dqqfbs00177.
ce020 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161013..0.....0.....1006
ce040 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..720.......`.L...............
ce060 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
ce080 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ce0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ce0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ce0e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
ce100 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
ce120 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
ce140 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
ce160 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
ce180 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f ..................DeleteVolumeMo
ce1a0 75 6e 74 50 6f 69 6e 74 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 untPointW.......................
ce1c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ce1e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ce200 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ce220 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ce240 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
ce260 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
ce280 00 00 00 00 00 00 02 00 98 00 00 00 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f ............_DeleteVolumeMountPo
ce2a0 69 6e 74 57 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 intW@4.__imp__DeleteVolumeMountP
ce2c0 6f 69 6e 74 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ointW@4.__head_C__Users_Peter_Co
ce2e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
ce300 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
ce320 64 71 71 66 62 73 30 30 31 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00176.o/..1516161013..0...
ce340 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..720.......`.L...
ce360 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
ce380 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
ce3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ce3c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ce3e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ce400 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
ce420 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
ce440 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
ce460 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
ce480 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b0 00 44 65 .........%....................De
ce4a0 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 00 00 02 00 00 00 04 00 00 00 leteVolumeMountPointA...........
ce4c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
ce4e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
ce500 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
ce520 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
ce540 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
ce560 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
ce580 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 44 65 6c 65 74 65 56 ......@................._DeleteV
ce5a0 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 olumeMountPointA@4.__imp__Delete
ce5c0 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 VolumeMountPointA@4.__head_C__Us
ce5e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
ce600 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
ce620 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 37 35 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00175.o/..1516
ce640 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 161013..0.....0.....100666..714.
ce660 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
ce680 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
ce6a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ce6c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ce6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ce700 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
ce720 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
ce740 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
ce760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
ce780 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
ce7a0 00 00 00 00 00 00 00 00 af 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 ..........DeleteTimerQueueTimer.
ce7c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
ce7e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ce800 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ce820 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ce840 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ce860 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
ce880 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 ..............>.................
ce8a0 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 31 32 00 5f 5f 69 6d 70 5f _DeleteTimerQueueTimer@12.__imp_
ce8c0 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 31 32 00 5f 5f 68 65 61 64 _DeleteTimerQueueTimer@12.__head
ce8e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
ce900 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
ce920 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 37 34 2e 6f 2f nlevel_kernel32_a.dqqfbs00174.o/
ce940 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
ce960 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..706.......`.L.................
ce980 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
ce9a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ce9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ce9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
cea00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
cea20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
cea40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
cea60 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
cea80 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
ceaa0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ae 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 ................DeleteTimerQueue
ceac0 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Ex..............................
ceae0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ceb00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ceb20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ceb40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ceb60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ceb80 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
ceba0 02 00 8e 00 00 00 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 40 38 00 5f 5f 69 6d ......_DeleteTimerQueueEx@8.__im
cebc0 70 5f 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 p__DeleteTimerQueueEx@8.__head_C
cebe0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
cec00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
cec20 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 37 33 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00173.o/..
cec40 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
cec60 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L.......|...........
cec80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
ceca0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
cecc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
cece0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ced00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
ced20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
ced40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
ced60 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
ced80 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
ceda0 00 00 00 00 00 00 00 00 00 00 00 00 ad 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 00 ..............DeleteTimerQueue..
cedc0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
cede0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
cee00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
cee20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
cee40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
cee60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
cee80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............2.................
ceea0 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 _DeleteTimerQueue@4.__imp__Delet
ceec0 65 54 69 6d 65 72 51 75 65 75 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eTimerQueue@4.__head_C__Users_Pe
ceee0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
cef00 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
cef20 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 l32_a.dqqfbs00172.o/..1516161013
cef40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 ..0.....0.....100666..734.......
cef60 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
cef80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
cefa0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
cefc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
cefe0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
cf000 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
cf020 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
cf040 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
cf060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
cf080 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
cf0a0 00 00 ac 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 ....DeleteSynchronizationBarrier
cf0c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
cf0e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
cf100 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
cf120 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
cf140 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
cf160 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
cf180 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 ................J...............
cf1a0 00 00 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 40 .._DeleteSynchronizationBarrier@
cf1c0 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 4.__imp__DeleteSynchronizationBa
cf1e0 72 72 69 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f rrier@4.__head_C__Users_Peter_Co
cf200 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
cf220 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
cf240 64 71 71 66 62 73 30 30 31 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00171.o/..1516161013..0...
cf260 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..736.......`.L...
cf280 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
cf2a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
cf2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
cf2e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
cf300 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
cf320 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
cf340 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
cf360 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
cf380 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
cf3a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ab 00 44 65 .........%....................De
cf3c0 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 02 00 00 00 leteProcThreadAttributeList.....
cf3e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
cf400 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
cf420 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
cf440 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
cf460 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
cf480 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
cf4a0 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 5f 44 65 6c ..........L................._Del
cf4c0 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 40 34 00 5f 5f 69 eteProcThreadAttributeList@4.__i
cf4e0 6d 70 5f 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 mp__DeleteProcThreadAttributeLis
cf500 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@4.__head_C__Users_Peter_Code_w
cf520 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
cf540 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
cf560 62 73 30 30 31 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00170.o/..1516161013..0.....0.
cf580 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..684.......`.L.......
cf5a0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
cf5c0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
cf5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
cf600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cf620 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
cf640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
cf660 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
cf680 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
cf6a0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
cf6c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 00 44 65 6c 65 74 65 .....%....................Delete
cf6e0 46 69 6c 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 FileW...........................
cf700 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
cf720 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
cf740 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
cf760 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
cf780 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
cf7a0 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
cf7c0 00 00 02 00 80 00 00 00 5f 44 65 6c 65 74 65 46 69 6c 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 ........_DeleteFileW@4.__imp__De
cf7e0 6c 65 74 65 46 69 6c 65 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 leteFileW@4.__head_C__Users_Pete
cf800 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
cf820 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
cf840 32 5f 61 00 64 71 71 66 62 73 30 30 31 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 2_a.dqqfbs00169.o/..1516161013..
cf860 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
cf880 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
cf8a0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
cf8c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
cf8e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
cf900 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
cf920 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
cf940 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
cf960 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
cf980 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
cf9a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
cf9c0 a9 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 02 00 00 00 04 00 00 00 ..DeleteFileTransactedW.........
cf9e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
cfa00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
cfa20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
cfa40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
cfa60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
cfa80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
cfaa0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 44 65 6c 65 74 65 46 ......<................._DeleteF
cfac0 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 38 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 46 69 ileTransactedW@8.__imp__DeleteFi
cfae0 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f leTransactedW@8.__head_C__Users_
cfb00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
cfb20 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
cfb40 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00168.o/..15161610
cfb60 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 13..0.....0.....100666..684.....
cfb80 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
cfba0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
cfbc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
cfbe0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
cfc00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
cfc20 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
cfc40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
cfc60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
cfc80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
cfca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
cfcc0 00 00 00 00 a8 00 44 65 6c 65 74 65 46 69 6c 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......DeleteFileA...............
cfce0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
cfd00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
cfd20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
cfd40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
cfd60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
cfd80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
cfda0 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 44 65 6c 65 74 65 46 69 6c 65 41 ..(................._DeleteFileA
cfdc0 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 46 69 6c 65 41 40 34 00 5f 5f 68 65 61 64 5f 43 @4.__imp__DeleteFileA@4.__head_C
cfde0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
cfe00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
cfe20 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 36 37 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00167.o/..
cfe40 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
cfe60 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 684.......`.L.......x...........
cfe80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
cfea0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
cfec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
cfee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
cff00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
cff20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
cff40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
cff60 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
cff80 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
cffa0 00 00 00 00 00 00 00 00 00 00 00 00 a7 00 44 65 6c 65 74 65 46 69 62 65 72 00 00 00 02 00 00 00 ..............DeleteFiber.......
cffc0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
cffe0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d0000 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d0020 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d0040 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d0060 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
d0080 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 44 65 6c ..........(................._Del
d00a0 65 74 65 46 69 62 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 46 69 62 65 72 40 34 00 eteFiber@4.__imp__DeleteFiber@4.
d00c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
d00e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
d0100 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
d0120 31 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 166.o/..1516161013..0.....0.....
d0140 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..712.......`.L...........
d0160 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d0180 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
d01a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d01c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d01e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
d0200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
d0220 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
d0240 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
d0260 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
d0280 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a6 00 44 65 6c 65 74 65 43 72 69 74 .%....................DeleteCrit
d02a0 69 63 61 6c 53 65 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 icalSection.....................
d02c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
d02e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
d0300 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
d0320 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
d0340 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
d0360 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
d0380 00 00 00 00 00 00 02 00 94 00 00 00 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 ............_DeleteCriticalSecti
d03a0 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f on@4.__imp__DeleteCriticalSectio
d03c0 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 n@4.__head_C__Users_Peter_Code_w
d03e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
d0400 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
d0420 62 73 30 30 31 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00165.o/..1516161013..0.....0.
d0440 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..722.......`.L.......
d0460 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d0480 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
d04a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d04c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d04e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
d0500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
d0520 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
d0540 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
d0560 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
d0580 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a5 00 44 65 6c 65 74 65 .....%....................Delete
d05a0 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 BoundaryDescriptor..............
d05c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
d05e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d0600 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d0620 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d0640 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d0660 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d0680 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 44 65 6c 65 74 65 42 6f 75 6e 64 ..B................._DeleteBound
d06a0 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 42 6f 75 aryDescriptor@4.__imp__DeleteBou
d06c0 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ndaryDescriptor@4.__head_C__User
d06e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d0700 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
d0720 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00164.o/..151616
d0740 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 1013..0.....0.....100666..682...
d0760 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
d0780 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
d07a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d07c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d07e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d0800 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
d0820 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
d0840 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
d0860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
d0880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d08a0 00 00 00 00 00 00 a4 00 44 65 6c 65 74 65 41 74 6f 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ........DeleteAtom..............
d08c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d08e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d0900 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d0920 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d0940 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d0960 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d0980 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 44 65 6c 65 74 65 41 74 6f ....&.............~..._DeleteAto
d09a0 6d 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 5f 68 65 61 64 5f 43 m@4.__imp__DeleteAtom@4.__head_C
d09c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
d09e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
d0a00 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 36 33 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00163.o/..
d0a20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
d0a40 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 710.......`.L...................
d0a60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
d0a80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d0aa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d0ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d0ae0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
d0b00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
d0b20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
d0b40 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
d0b60 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
d0b80 00 00 00 00 00 00 00 00 00 00 00 00 a3 00 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f ..............DelayLoadFailureHo
d0ba0 6f 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ok..............................
d0bc0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d0be0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d0c00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d0c20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d0c40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d0c60 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
d0c80 92 00 00 00 5f 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f 6f 6b 40 38 00 5f 5f 69 6d ...._DelayLoadFailureHook@8.__im
d0ca0 70 5f 5f 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f 6f 6b 40 38 00 5f 5f 68 65 61 64 p__DelayLoadFailureHook@8.__head
d0cc0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d0ce0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
d0d00 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 36 32 2e 6f 2f nlevel_kernel32_a.dqqfbs00162.o/
d0d20 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
d0d40 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..700.......`.L.......|.........
d0d60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
d0d80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d0da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d0dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d0de0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
d0e00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
d0e20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d0e40 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
d0e60 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d0e80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a2 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 ................DefineDosDeviceW
d0ea0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d0ec0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d0ee0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d0f00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d0f20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d0f40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
d0f60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................4...............
d0f80 00 00 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 65 .._DefineDosDeviceW@12.__imp__De
d0fa0 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 fineDosDeviceW@12.__head_C__User
d0fc0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d0fe0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
d1000 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00161.o/..151616
d1020 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 1013..0.....0.....100666..700...
d1040 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
d1060 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
d1080 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d10a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d10c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d10e0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
d1100 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
d1120 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
d1140 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
d1160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d1180 00 00 00 00 00 00 a1 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 00 02 00 00 00 04 00 ........DefineDosDeviceA........
d11a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d11c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d11e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d1200 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d1220 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d1240 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
d1260 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 44 65 66 69 6e ........4................._Defin
d1280 65 44 6f 73 44 65 76 69 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 65 66 69 6e 65 44 6f 73 44 eDosDeviceA@12.__imp__DefineDosD
d12a0 65 76 69 63 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eviceA@12.__head_C__Users_Peter_
d12c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
d12e0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
d1300 61 00 64 71 71 66 62 73 30 30 31 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00160.o/..1516161013..0.
d1320 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..708.......`.L.
d1340 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
d1360 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
d1380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d13a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d13c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d13e0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
d1400 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
d1420 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
d1440 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
d1460 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 ...........%....................
d1480 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 DecodeSystemPointer.............
d14a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d14c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d14e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d1500 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d1520 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d1540 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d1560 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 44 65 63 6f 64 65 53 79 73 ....8................._DecodeSys
d1580 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 63 6f 64 65 53 79 73 74 65 6d temPointer@4.__imp__DecodeSystem
d15a0 50 6f 69 6e 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Pointer@4.__head_C__Users_Peter_
d15c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
d15e0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
d1600 61 00 64 71 71 66 62 73 30 30 31 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00159.o/..1516161013..0.
d1620 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..688.......`.L.
d1640 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
d1660 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
d1680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d16a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d16c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d16e0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
d1700 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
d1720 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
d1740 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
d1760 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9f 00 ...........%....................
d1780 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 DecodePointer...................
d17a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d17c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d17e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d1800 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d1820 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d1840 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
d1860 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f .............._DecodePointer@4._
d1880 5f 69 6d 70 5f 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__DecodePointer@4.__head_C__
d18a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
d18c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
d18e0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 35 38 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00158.o/..15
d1900 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161013..0.....0.....100666..72
d1920 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
d1940 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
d1960 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d1980 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d19a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d19c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
d19e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
d1a00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
d1a20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
d1a40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
d1a60 00 00 00 00 00 00 00 00 00 00 9e 00 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f ............DebugSetProcessKillO
d1a80 6e 45 78 69 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 nExit...........................
d1aa0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d1ac0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d1ae0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d1b00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d1b20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d1b40 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
d1b60 02 00 9c 00 00 00 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 ......_DebugSetProcessKillOnExit
d1b80 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 @4.__imp__DebugSetProcessKillOnE
d1ba0 78 69 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xit@4.__head_C__Users_Peter_Code
d1bc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
d1be0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
d1c00 71 66 62 73 30 30 31 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 qfbs00157.o/..1516161013..0.....
d1c20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..682.......`.L.....
d1c40 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
d1c60 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
d1c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d1ca0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d1cc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
d1ce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
d1d00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
d1d20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
d1d40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
d1d60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9d 00 44 65 62 75 .......%....................Debu
d1d80 67 42 72 65 61 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 gBreak..........................
d1da0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d1dc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d1de0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d1e00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d1e20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d1e40 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
d1e60 00 00 00 00 02 00 7e 00 00 00 5f 44 65 62 75 67 42 72 65 61 6b 40 30 00 5f 5f 69 6d 70 5f 5f 44 ......~..._DebugBreak@0.__imp__D
d1e80 65 62 75 67 42 72 65 61 6b 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ebugBreak@0.__head_C__Users_Pete
d1ea0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
d1ec0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
d1ee0 32 5f 61 00 64 71 71 66 62 73 30 30 31 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 2_a.dqqfbs00156.o/..1516161013..
d1f00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..718.......`.
d1f20 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
d1f40 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
d1f60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d1f80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d1fa0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d1fc0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
d1fe0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
d2000 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
d2020 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
d2040 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d2060 9c 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 00 00 00 02 00 00 00 ..DebugActiveProcessStop........
d2080 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
d20a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d20c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d20e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d2100 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d2120 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
d2140 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 44 65 62 ..........>................._Deb
d2160 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 62 ugActiveProcessStop@4.__imp__Deb
d2180 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f ugActiveProcessStop@4.__head_C__
d21a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
d21c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
d21e0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 35 35 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00155.o/..15
d2200 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161013..0.....0.....100666..70
d2220 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
d2240 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
d2260 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d2280 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d22a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d22c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
d22e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
d2300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
d2320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
d2340 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
d2360 00 00 00 00 00 00 00 00 00 00 9b 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 00 ............DebugActiveProcess..
d2380 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d23a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d23c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d23e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d2400 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d2420 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
d2440 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................6...............
d2460 00 00 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 44 .._DebugActiveProcess@4.__imp__D
d2480 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ebugActiveProcess@4.__head_C__Us
d24a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
d24c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
d24e0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 35 34 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00154.o/..1516
d2500 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 161013..0.....0.....100666..698.
d2520 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
d2540 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
d2560 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d2580 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d25a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d25c0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
d25e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
d2600 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
d2620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
d2640 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
d2660 00 00 00 00 00 00 00 00 9a 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 00 02 00 00 00 ..........DeactivateActCtx......
d2680 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
d26a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d26c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d26e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d2700 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d2720 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
d2740 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 44 65 61 ..........2................._Dea
d2760 63 74 69 76 61 74 65 41 63 74 43 74 78 40 38 00 5f 5f 69 6d 70 5f 5f 44 65 61 63 74 69 76 61 74 ctivateActCtx@8.__imp__Deactivat
d2780 65 41 63 74 43 74 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eActCtx@8.__head_C__Users_Peter_
d27a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
d27c0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
d27e0 61 00 64 71 71 66 62 73 30 30 31 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00153.o/..1516161013..0.
d2800 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..712.......`.L.
d2820 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
d2840 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
d2860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d2880 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d28a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d28c0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
d28e0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
d2900 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
d2920 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
d2940 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 99 00 ...........%....................
d2960 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 00 02 00 00 00 04 00 00 00 06 00 CreateWaitableTimerW............
d2980 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d29a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d29c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d29e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d2a00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d2a20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d2a40 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 43 72 65 61 74 65 57 61 69 ....<................._CreateWai
d2a60 74 61 62 6c 65 54 69 6d 65 72 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 61 69 74 tableTimerW@12.__imp__CreateWait
d2a80 61 62 6c 65 54 69 6d 65 72 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ableTimerW@12.__head_C__Users_Pe
d2aa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
d2ac0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
d2ae0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 l32_a.dqqfbs00152.o/..1516161013
d2b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 ..0.....0.....100666..720.......
d2b20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
d2b40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
d2b60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d2b80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d2ba0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d2bc0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
d2be0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
d2c00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
d2c20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
d2c40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d2c60 00 00 98 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 00 00 00 02 00 ....CreateWaitableTimerExW......
d2c80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
d2ca0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d2cc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d2ce0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d2d00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d2d20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
d2d40 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 43 ............@................._C
d2d60 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f reateWaitableTimerExW@16.__imp__
d2d80 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 40 31 36 00 5f 5f 68 65 61 64 CreateWaitableTimerExW@16.__head
d2da0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d2dc0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
d2de0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 35 31 2e 6f 2f nlevel_kernel32_a.dqqfbs00151.o/
d2e00 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
d2e20 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..720.......`.L.................
d2e40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
d2e60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d2e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d2ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d2ec0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
d2ee0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
d2f00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d2f20 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
d2f40 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d2f60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 97 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 ................CreateWaitableTi
d2f80 6d 65 72 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 merExA..........................
d2fa0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d2fc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d2fe0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d3000 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d3020 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d3040 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
d3060 00 00 00 00 02 00 98 00 00 00 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 .........._CreateWaitableTimerEx
d3080 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 A@16.__imp__CreateWaitableTimerE
d30a0 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xA@16.__head_C__Users_Peter_Code
d30c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
d30e0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
d3100 71 66 62 73 30 30 31 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 qfbs00150.o/..1516161013..0.....
d3120 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..712.......`.L.....
d3140 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
d3160 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
d3180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d31a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d31c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
d31e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
d3200 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
d3220 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
d3240 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
d3260 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 00 43 72 65 61 .......%....................Crea
d3280 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 teWaitableTimerA................
d32a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
d32c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d32e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d3300 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d3320 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d3340 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d3360 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c <................._CreateWaitabl
d3380 65 54 69 6d 65 72 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 eTimerA@12.__imp__CreateWaitable
d33a0 54 69 6d 65 72 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f TimerA@12.__head_C__Users_Peter_
d33c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
d33e0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
d3400 61 00 64 71 71 66 62 73 30 30 31 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00149.o/..1516161013..0.
d3420 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..722.......`.L.
d3440 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
d3460 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
d3480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d34a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d34c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d34e0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
d3500 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
d3520 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
d3540 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
d3560 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 95 00 ...........%....................
d3580 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 00 02 00 00 00 04 00 CreateToolhelp32Snapshot........
d35a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d35c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d35e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d3600 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d3620 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d3640 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
d3660 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 43 72 65 61 74 ........B................._Creat
d3680 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 eToolhelp32Snapshot@8.__imp__Cre
d36a0 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 40 38 00 5f 5f 68 65 61 64 5f 43 ateToolhelp32Snapshot@8.__head_C
d36c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
d36e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
d3700 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 34 38 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00148.o/..
d3720 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
d3740 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 714.......`.L...................
d3760 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
d3780 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d37a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d37c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d37e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
d3800 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
d3820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
d3840 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
d3860 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
d3880 00 00 00 00 00 00 00 00 00 00 00 00 94 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 ..............CreateTimerQueueTi
d38a0 6d 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 mer.............................
d38c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d38e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d3900 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d3920 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d3940 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d3960 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
d3980 96 00 00 00 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 32 38 00 5f 5f ...._CreateTimerQueueTimer@28.__
d39a0 69 6d 70 5f 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 32 38 00 5f 5f imp__CreateTimerQueueTimer@28.__
d39c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
d39e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
d3a00 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 34 _downlevel_kernel32_a.dqqfbs0014
d3a20 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161013..0.....0.....10
d3a40 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..698.......`.L.......|.....
d3a60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
d3a80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d3aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d3ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d3ae0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
d3b00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
d3b20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
d3b40 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
d3b60 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
d3b80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 00 43 72 65 61 74 65 54 69 6d 65 72 51 ....................CreateTimerQ
d3ba0 75 65 75 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ueue............................
d3bc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d3be0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d3c00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d3c20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d3c40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d3c60 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
d3c80 02 00 8a 00 00 00 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 40 30 00 5f 5f 69 6d 70 5f ......_CreateTimerQueue@0.__imp_
d3ca0 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _CreateTimerQueue@0.__head_C__Us
d3cc0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
d3ce0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
d3d00 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 34 36 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00146.o/..1516
d3d20 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 161013..0.....0.....100666..712.
d3d40 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
d3d60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
d3d80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d3da0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d3dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d3de0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
d3e00 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
d3e20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
d3e40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
d3e60 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
d3e80 00 00 00 00 00 00 00 00 92 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 00 ..........CreateThreadpoolWork..
d3ea0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
d3ec0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d3ee0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d3f00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d3f20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d3f40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
d3f60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 ..............<.................
d3f80 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f _CreateThreadpoolWork@12.__imp__
d3fa0 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 CreateThreadpoolWork@12.__head_C
d3fc0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
d3fe0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
d4000 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 34 35 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00145.o/..
d4020 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
d4040 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 712.......`.L...................
d4060 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
d4080 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d40a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d40c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d40e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
d4100 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
d4120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
d4140 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
d4160 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
d4180 00 00 00 00 00 00 00 00 00 00 00 00 91 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 ..............CreateThreadpoolWa
d41a0 69 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 it..............................
d41c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d41e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d4200 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d4220 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d4240 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d4260 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
d4280 94 00 00 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 5f 69 ...._CreateThreadpoolWait@12.__i
d42a0 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 5f 68 65 mp__CreateThreadpoolWait@12.__he
d42c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
d42e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
d4300 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 34 34 2e ownlevel_kernel32_a.dqqfbs00144.
d4320 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161013..0.....0.....1006
d4340 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..714.......`.L...............
d4360 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
d4380 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d43a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d43c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d43e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
d4400 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
d4420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
d4440 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
d4460 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
d4480 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 90 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f ..................CreateThreadpo
d44a0 6f 6c 54 69 6d 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 olTimer.........................
d44c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d44e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d4500 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d4520 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d4540 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d4560 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
d4580 00 00 02 00 96 00 00 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 31 ........_CreateThreadpoolTimer@1
d45a0 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 31 2.__imp__CreateThreadpoolTimer@1
d45c0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
d45e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
d4600 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
d4620 30 30 31 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 00143.o/..1516161013..0.....0...
d4640 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..708.......`.L.........
d4660 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d4680 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
d46a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d46c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d46e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
d4700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d4720 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
d4740 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
d4760 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d4780 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 00 43 72 65 61 74 65 54 68 ...%....................CreateTh
d47a0 72 65 61 64 70 6f 6f 6c 49 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 readpoolIo......................
d47c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d47e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d4800 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d4820 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d4840 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d4860 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
d4880 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 .............._CreateThreadpoolI
d48a0 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 31 o@16.__imp__CreateThreadpoolIo@1
d48c0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
d48e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
d4900 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
d4920 30 30 31 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 00142.o/..1516161013..0.....0...
d4940 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..734.......`.L.........
d4960 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d4980 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
d49a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d49c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d49e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
d4a00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d4a20 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
d4a40 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
d4a60 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d4a80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8e 00 43 72 65 61 74 65 54 68 ...%....................CreateTh
d4aa0 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 00 02 00 00 00 04 00 00 00 06 00 readpoolCleanupGroup............
d4ac0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d4ae0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d4b00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d4b20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d4b40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d4b60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
d4b80 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 43 72 65 61 74 65 54 68 72 ....J................._CreateThr
d4ba0 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 40 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 eadpoolCleanupGroup@0.__imp__Cre
d4bc0 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 40 30 00 5f 5f 68 65 ateThreadpoolCleanupGroup@0.__he
d4be0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
d4c00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
d4c20 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 34 31 2e ownlevel_kernel32_a.dqqfbs00141.
d4c40 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161013..0.....0.....1006
d4c60 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..698.......`.L.......|.......
d4c80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
d4ca0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d4cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d4ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d4d00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
d4d20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
d4d40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
d4d60 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
d4d80 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
d4da0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8d 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f ..................CreateThreadpo
d4dc0 6f 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ol..............................
d4de0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d4e00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d4e20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d4e40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d4e60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d4e80 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
d4ea0 8a 00 00 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 40 34 00 5f 5f 69 6d 70 5f 5f 43 ...._CreateThreadpool@4.__imp__C
d4ec0 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 reateThreadpool@4.__head_C__User
d4ee0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d4f00 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
d4f20 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00140.o/..151616
d4f40 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 1013..0.....0.....100666..688...
d4f60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
d4f80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
d4fa0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d4fc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d4fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d5000 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
d5020 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
d5040 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
d5060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
d5080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d50a0 00 00 00 00 00 00 8c 00 43 72 65 61 74 65 54 68 72 65 61 64 00 00 02 00 00 00 04 00 00 00 06 00 ........CreateThread............
d50c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d50e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d5100 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d5120 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d5140 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d5160 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d5180 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 43 72 65 61 74 65 54 68 72 ....,................._CreateThr
d51a0 65 61 64 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 40 32 34 00 5f 5f ead@24.__imp__CreateThread@24.__
d51c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
d51e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
d5200 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 33 _downlevel_kernel32_a.dqqfbs0013
d5220 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161013..0.....0.....10
d5240 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..710.......`.L.............
d5260 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
d5280 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d52a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d52c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d52e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
d5300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
d5320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
d5340 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
d5360 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
d5380 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 00 43 72 65 61 74 65 54 61 70 65 50 61 ....................CreateTapePa
d53a0 72 74 69 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rtition.........................
d53c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d53e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d5400 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d5420 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d5440 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d5460 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
d5480 00 00 00 00 02 00 92 00 00 00 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 40 31 .........._CreateTapePartition@1
d54a0 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 40 31 36 00 6.__imp__CreateTapePartition@16.
d54c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
d54e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
d5500 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
d5520 31 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 138.o/..1516161013..0.....0.....
d5540 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..710.......`.L...........
d5560 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d5580 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
d55a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d55c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d55e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
d5600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
d5620 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
d5640 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
d5660 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
d5680 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8a 00 43 72 65 61 74 65 53 79 6d 62 .%....................CreateSymb
d56a0 6f 6c 69 63 4c 69 6e 6b 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 olicLinkW.......................
d56c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
d56e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
d5700 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
d5720 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
d5740 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
d5760 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
d5780 00 00 00 00 00 00 02 00 92 00 00 00 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 ............_CreateSymbolicLinkW
d57a0 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 40 31 @12.__imp__CreateSymbolicLinkW@1
d57c0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
d57e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
d5800 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
d5820 30 30 31 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 00137.o/..1516161013..0.....0...
d5840 20 20 31 30 30 36 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..738.......`.L.........
d5860 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d5880 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
d58a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d58c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d58e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
d5900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d5920 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
d5940 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
d5960 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d5980 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 89 00 43 72 65 61 74 65 53 79 ...%....................CreateSy
d59a0 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 02 00 00 00 04 00 00 00 06 00 mbolicLinkTransactedW...........
d59c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d59e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d5a00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d5a20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d5a40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d5a60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................&.............
d5a80 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 5f 43 72 65 61 74 65 53 79 6d ....N................._CreateSym
d5aa0 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 bolicLinkTransactedW@16.__imp__C
d5ac0 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 reateSymbolicLinkTransactedW@16.
d5ae0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
d5b00 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
d5b20 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
d5b40 31 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 136.o/..1516161013..0.....0.....
d5b60 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..710.......`.L...........
d5b80 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d5ba0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
d5bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d5be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d5c00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
d5c20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
d5c40 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
d5c60 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
d5c80 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
d5ca0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 88 00 43 72 65 61 74 65 53 79 6d 62 .%....................CreateSymb
d5cc0 6f 6c 69 63 4c 69 6e 6b 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 olicLinkA.......................
d5ce0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
d5d00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
d5d20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
d5d40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
d5d60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
d5d80 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
d5da0 00 00 00 00 00 00 02 00 92 00 00 00 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 ............_CreateSymbolicLinkA
d5dc0 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 40 31 @12.__imp__CreateSymbolicLinkA@1
d5de0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
d5e00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
d5e20 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
d5e40 30 30 31 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 00135.o/..1516161013..0.....0...
d5e60 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..700.......`.L.......|.
d5e80 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d5ea0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
d5ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d5ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d5f00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
d5f20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d5f40 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
d5f60 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
d5f80 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d5fa0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 87 00 43 72 65 61 74 65 53 65 ...%....................CreateSe
d5fc0 6d 61 70 68 6f 72 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 maphoreW........................
d5fe0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d6000 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d6020 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d6040 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d6060 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d6080 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
d60a0 00 00 00 00 02 00 8c 00 00 00 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 40 31 36 00 5f .........._CreateSemaphoreW@16._
d60c0 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 40 31 36 00 5f 5f 68 65 61 64 _imp__CreateSemaphoreW@16.__head
d60e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d6100 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
d6120 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 33 34 2e 6f 2f nlevel_kernel32_a.dqqfbs00134.o/
d6140 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
d6160 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..708.......`.L.................
d6180 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
d61a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d61c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d61e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d6200 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
d6220 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
d6240 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d6260 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
d6280 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d62a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 ................CreateSemaphoreE
d62c0 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 xW..............................
d62e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d6300 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d6320 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d6340 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d6360 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d6380 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
d63a0 02 00 90 00 00 00 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 40 32 34 00 5f 5f 69 ......_CreateSemaphoreExW@24.__i
d63c0 6d 70 5f 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 40 32 34 00 5f 5f 68 65 61 64 mp__CreateSemaphoreExW@24.__head
d63e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d6400 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
d6420 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 33 33 2e 6f 2f nlevel_kernel32_a.dqqfbs00133.o/
d6440 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
d6460 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..708.......`.L.................
d6480 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
d64a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d64c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d64e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d6500 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
d6520 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
d6540 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d6560 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
d6580 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d65a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 ................CreateSemaphoreE
d65c0 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 xA..............................
d65e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d6600 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d6620 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d6640 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d6660 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d6680 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
d66a0 02 00 90 00 00 00 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 40 32 34 00 5f 5f 69 ......_CreateSemaphoreExA@24.__i
d66c0 6d 70 5f 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 40 32 34 00 5f 5f 68 65 61 64 mp__CreateSemaphoreExA@24.__head
d66e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d6700 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
d6720 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 33 32 2e 6f 2f nlevel_kernel32_a.dqqfbs00132.o/
d6740 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
d6760 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..700.......`.L.......|.........
d6780 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
d67a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d67c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d67e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d6800 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
d6820 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
d6840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d6860 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
d6880 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d68a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 ................CreateSemaphoreA
d68c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d68e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d6900 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d6920 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d6940 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d6960 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
d6980 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................4...............
d69a0 00 00 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 .._CreateSemaphoreA@16.__imp__Cr
d69c0 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eateSemaphoreA@16.__head_C__User
d69e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d6a00 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
d6a20 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00131.o/..151616
d6a40 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 1013..0.....0.....100666..712...
d6a60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
d6a80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
d6aa0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d6ac0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d6ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d6b00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
d6b20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
d6b40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
d6b60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
d6b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d6ba0 00 00 00 00 00 00 83 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 00 02 00 ........CreateRemoteThreadEx....
d6bc0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
d6be0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d6c00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d6c20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d6c40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d6c60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
d6c80 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 43 ............<................._C
d6ca0 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 reateRemoteThreadEx@32.__imp__Cr
d6cc0 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f eateRemoteThreadEx@32.__head_C__
d6ce0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
d6d00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
d6d20 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 33 30 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00130.o/..15
d6d40 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161013..0.....0.....100666..70
d6d60 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
d6d80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
d6da0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d6dc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d6de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d6e00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
d6e20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
d6e40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
d6e60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
d6e80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
d6ea0 00 00 00 00 00 00 00 00 00 00 82 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 00 ............CreateRemoteThread..
d6ec0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d6ee0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d6f00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d6f20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d6f40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d6f60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
d6f80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................8...............
d6fa0 00 00 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 40 32 38 00 5f 5f 69 6d 70 5f 5f .._CreateRemoteThread@28.__imp__
d6fc0 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f CreateRemoteThread@28.__head_C__
d6fe0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
d7000 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
d7020 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 32 39 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00129.o/..15
d7040 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161013..0.....0.....100666..69
d7060 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
d7080 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
d70a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d70c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d70e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d7100 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
d7120 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
d7140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
d7160 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
d7180 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
d71a0 00 00 00 00 00 00 00 00 00 00 81 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 00 00 00 02 00 ............CreateProcessW......
d71c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
d71e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d7200 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d7220 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d7240 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d7260 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
d7280 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 43 ............0................._C
d72a0 72 65 61 74 65 50 72 6f 63 65 73 73 57 40 34 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 reateProcessW@40.__imp__CreatePr
d72c0 6f 63 65 73 73 57 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ocessW@40.__head_C__Users_Peter_
d72e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
d7300 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
d7320 61 00 64 71 71 66 62 73 30 30 31 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00128.o/..1516161013..0.
d7340 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
d7360 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
d7380 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
d73a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d73c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d73e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d7400 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
d7420 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
d7440 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
d7460 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
d7480 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ...........%....................
d74a0 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 CreateProcessA..................
d74c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
d74e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d7500 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d7520 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d7540 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d7560 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d7580 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 0................._CreateProcess
d75a0 41 40 34 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 40 34 30 00 5f 5f A@40.__imp__CreateProcessA@40.__
d75c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
d75e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
d7600 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 32 _downlevel_kernel32_a.dqqfbs0012
d7620 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161013..0.....0.....10
d7640 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..722.......`.L.............
d7660 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
d7680 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d76a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d76c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d76e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
d7700 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
d7720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
d7740 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
d7760 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
d7780 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7f 00 43 72 65 61 74 65 50 72 69 76 61 74 ....................CreatePrivat
d77a0 65 4e 61 6d 65 73 70 61 63 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 eNamespaceW.....................
d77c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d77e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d7800 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d7820 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d7840 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d7860 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
d7880 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 .............._CreatePrivateName
d78a0 73 70 61 63 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 spaceW@12.__imp__CreatePrivateNa
d78c0 6d 65 73 70 61 63 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 mespaceW@12.__head_C__Users_Pete
d78e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
d7900 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
d7920 32 5f 61 00 64 71 71 66 62 73 30 30 31 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 2_a.dqqfbs00126.o/..1516161013..
d7940 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..722.......`.
d7960 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
d7980 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
d79a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d79c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d79e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d7a00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
d7a20 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
d7a40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
d7a60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
d7a80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d7aa0 7e 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 00 00 02 00 00 00 ~.CreatePrivateNamespaceA.......
d7ac0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
d7ae0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d7b00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d7b20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d7b40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d7b60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
d7b80 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 43 72 65 ..........B................._Cre
d7ba0 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 atePrivateNamespaceA@12.__imp__C
d7bc0 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 40 31 32 00 5f 5f 68 65 61 64 reatePrivateNamespaceA@12.__head
d7be0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d7c00 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
d7c20 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 32 35 2e 6f 2f nlevel_kernel32_a.dqqfbs00125.o/
d7c40 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
d7c60 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..684.......`.L.......x.........
d7c80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
d7ca0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d7cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d7ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d7d00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
d7d20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
d7d40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d7d60 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
d7d80 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d7da0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7d 00 43 72 65 61 74 65 50 69 70 65 00 00 00 00 02 00 ..............}.CreatePipe......
d7dc0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
d7de0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d7e00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d7e20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d7e40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d7e60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
d7e80 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 43 ............(................._C
d7ea0 72 65 61 74 65 50 69 70 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 69 70 65 40 31 reatePipe@16.__imp__CreatePipe@1
d7ec0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
d7ee0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
d7f00 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
d7f20 30 30 31 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 00124.o/..1516161013..0.....0...
d7f40 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..700.......`.L.......|.
d7f60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d7f80 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
d7fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d7fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d7fe0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
d8000 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d8020 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
d8040 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
d8060 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d8080 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7c 00 43 72 65 61 74 65 4e 61 ...%..................|.CreateNa
d80a0 6d 65 64 50 69 70 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 medPipeW........................
d80c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d80e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d8100 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d8120 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d8140 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d8160 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
d8180 00 00 00 00 02 00 8c 00 00 00 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 40 33 32 00 5f .........._CreateNamedPipeW@32._
d81a0 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 40 33 32 00 5f 5f 68 65 61 64 _imp__CreateNamedPipeW@32.__head
d81c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d81e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
d8200 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 32 33 2e 6f 2f nlevel_kernel32_a.dqqfbs00123.o/
d8220 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
d8240 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..700.......`.L.......|.........
d8260 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
d8280 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d82a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d82c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d82e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
d8300 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
d8320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d8340 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
d8360 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d8380 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7b 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 ..............{.CreateNamedPipeA
d83a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d83c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d83e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d8400 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d8420 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d8440 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
d8460 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................4...............
d8480 00 00 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 .._CreateNamedPipeA@32.__imp__Cr
d84a0 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eateNamedPipeA@32.__head_C__User
d84c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d84e0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
d8500 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00122.o/..151616
d8520 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 1013..0.....0.....100666..688...
d8540 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
d8560 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
d8580 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d85a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d85c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d85e0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
d8600 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
d8620 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
d8640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
d8660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d8680 00 00 00 00 00 00 7a 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 00 02 00 00 00 04 00 00 00 06 00 ......z.CreateMutexW............
d86a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d86c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d86e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d8700 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d8720 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d8740 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d8760 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 43 72 65 61 74 65 4d 75 74 ....,................._CreateMut
d8780 65 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 75 74 65 78 57 40 31 32 00 5f 5f exW@12.__imp__CreateMutexW@12.__
d87a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
d87c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
d87e0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 32 _downlevel_kernel32_a.dqqfbs0012
d8800 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161013..0.....0.....10
d8820 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..696.......`.L.......|.....
d8840 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
d8860 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d8880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d88a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d88c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
d88e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
d8900 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
d8920 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
d8940 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
d8960 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 79 00 43 72 65 61 74 65 4d 75 74 65 78 45 ..................y.CreateMutexE
d8980 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 xW..............................
d89a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d89c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d89e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d8a00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d8a20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d8a40 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
d8a60 02 00 88 00 00 00 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f ......_CreateMutexExW@16.__imp__
d8a80 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 CreateMutexExW@16.__head_C__User
d8aa0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d8ac0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
d8ae0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00120.o/..151616
d8b00 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 1013..0.....0.....100666..696...
d8b20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
d8b40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
d8b60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d8b80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d8ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d8bc0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
d8be0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
d8c00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
d8c20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
d8c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d8c60 00 00 00 00 00 00 78 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 00 00 00 02 00 00 00 04 00 ......x.CreateMutexExA..........
d8c80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d8ca0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d8cc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d8ce0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d8d00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d8d20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
d8d40 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 43 72 65 61 74 ........0................._Creat
d8d60 65 4d 75 74 65 78 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 75 74 65 78 45 eMutexExA@16.__imp__CreateMutexE
d8d80 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xA@16.__head_C__Users_Peter_Code
d8da0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
d8dc0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
d8de0 71 66 62 73 30 30 31 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 qfbs00119.o/..1516161013..0.....
d8e00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..688.......`.L.....
d8e20 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
d8e40 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
d8e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d8e80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d8ea0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
d8ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
d8ee0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
d8f00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
d8f20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
d8f40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 00 43 72 65 61 .......%..................w.Crea
d8f60 74 65 4d 75 74 65 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 teMutexA........................
d8f80 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d8fa0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d8fc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d8fe0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d9000 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d9020 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
d9040 00 00 00 00 02 00 84 00 00 00 5f 43 72 65 61 74 65 4d 75 74 65 78 41 40 31 32 00 5f 5f 69 6d 70 .........._CreateMutexA@12.__imp
d9060 5f 5f 43 72 65 61 74 65 4d 75 74 65 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __CreateMutexA@12.__head_C__User
d9080 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d90a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
d90c0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00118.o/..151616
d90e0 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 1013..0.....0.....100666..746...
d9100 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
d9120 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
d9140 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d9160 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d9180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d91a0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
d91c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
d91e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
d9200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 ........0..idata$6........$...@.
d9220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d9240 00 00 00 00 00 00 76 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 ......v.CreateMemoryResourceNoti
d9260 66 69 63 61 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 fication........................
d9280 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d92a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d92c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d92e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d9300 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d9320 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 ......(.................R.......
d9340 00 00 00 00 02 00 aa 00 00 00 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e .........._CreateMemoryResourceN
d9360 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 65 6d 6f 72 otification@4.__imp__CreateMemor
d9380 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 yResourceNotification@4.__head_C
d93a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
d93c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
d93e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 31 37 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00117.o/..
d9400 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
d9420 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 698.......`.L.......|...........
d9440 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
d9460 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d9480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d94a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d94c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
d94e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
d9500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
d9520 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
d9540 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
d9560 00 00 00 00 00 00 00 00 00 00 00 00 75 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 00 00 ............u.CreateMailslotW...
d9580 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
d95a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d95c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d95e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d9600 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d9620 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
d9640 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............2.................
d9660 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 _CreateMailslotW@16.__imp__Creat
d9680 65 4d 61 69 6c 73 6c 6f 74 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eMailslotW@16.__head_C__Users_Pe
d96a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
d96c0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
d96e0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 l32_a.dqqfbs00116.o/..1516161013
d9700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
d9720 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
d9740 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
d9760 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d9780 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d97a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d97c0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
d97e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
d9800 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
d9820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
d9840 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d9860 00 00 74 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 00 00 02 00 00 00 04 00 00 00 06 00 ..t.CreateMailslotA.............
d9880 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d98a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d98c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d98e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d9900 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d9920 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d9940 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 43 72 65 61 74 65 4d 61 69 ....2................._CreateMai
d9960 6c 73 6c 6f 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 lslotA@16.__imp__CreateMailslotA
d9980 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
d99a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
d99c0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
d99e0 62 73 30 30 31 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00115.o/..1516161013..0.....0.
d9a00 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
d9a20 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
d9a40 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
d9a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d9a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d9aa0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
d9ac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
d9ae0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
d9b00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
d9b20 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
d9b40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 00 43 72 65 61 74 65 .....%..................s.Create
d9b60 4a 6f 62 4f 62 6a 65 63 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 JobObjectW......................
d9b80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
d9ba0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
d9bc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
d9be0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
d9c00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
d9c20 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
d9c40 00 00 00 00 00 00 02 00 8a 00 00 00 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 40 38 00 ............_CreateJobObjectW@8.
d9c60 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 40 38 00 5f 5f 68 65 61 64 __imp__CreateJobObjectW@8.__head
d9c80 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d9ca0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
d9cc0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 31 34 2e 6f 2f nlevel_kernel32_a.dqqfbs00114.o/
d9ce0 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
d9d00 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..698.......`.L.......|.........
d9d20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
d9d40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d9d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d9d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d9da0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
d9dc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
d9de0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d9e00 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
d9e20 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d9e40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 ..............r.CreateJobObjectA
d9e60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d9e80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d9ea0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d9ec0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d9ee0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d9f00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
d9f20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................2...............
d9f40 00 00 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 .._CreateJobObjectA@8.__imp__Cre
d9f60 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ateJobObjectA@8.__head_C__Users_
d9f80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
d9fa0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
d9fc0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00113.o/..15161610
d9fe0 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 13..0.....0.....100666..720.....
da000 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
da020 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
da040 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
da060 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
da080 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
da0a0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
da0c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
da0e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
da100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
da120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
da140 00 00 00 00 71 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 00 00 00 ....q.CreateIoCompletionPort....
da160 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
da180 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
da1a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
da1c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
da1e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
da200 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
da220 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 ..............@.................
da240 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 40 31 36 00 5f 5f 69 6d 70 _CreateIoCompletionPort@16.__imp
da260 5f 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 40 31 36 00 5f 5f 68 65 __CreateIoCompletionPort@16.__he
da280 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
da2a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
da2c0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 31 32 2e ownlevel_kernel32_a.dqqfbs00112.
da2e0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161013..0.....0.....1006
da300 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..698.......`.L.......|.......
da320 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
da340 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
da360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
da380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
da3a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
da3c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
da3e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
da400 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
da420 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
da440 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b ................p.CreateHardLink
da460 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 W...............................
da480 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
da4a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
da4c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
da4e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
da500 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
da520 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
da540 8a 00 00 00 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 ...._CreateHardLinkW@12.__imp__C
da560 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 reateHardLinkW@12.__head_C__User
da580 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
da5a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
da5c0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00111.o/..151616
da5e0 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 1013..0.....0.....100666..726...
da600 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
da620 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
da640 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
da660 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
da680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
da6a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
da6c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
da6e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
da700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
da720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
da740 00 00 00 00 00 00 6f 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 ......o.CreateHardLinkTransacted
da760 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 W...............................
da780 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
da7a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
da7c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
da7e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
da800 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
da820 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 ................F...............
da840 00 00 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 .._CreateHardLinkTransactedW@16.
da860 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 __imp__CreateHardLinkTransactedW
da880 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
da8a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
da8c0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
da8e0 62 73 30 30 31 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00110.o/..1516161013..0.....0.
da900 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..698.......`.L.......
da920 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
da940 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
da960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
da980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
da9a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
da9c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
da9e0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
daa00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
daa20 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
daa40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6e 00 43 72 65 61 74 65 .....%..................n.Create
daa60 48 61 72 64 4c 69 6e 6b 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 HardLinkA.......................
daa80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
daaa0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
daac0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
daae0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
dab00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
dab20 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
dab40 00 00 00 00 00 00 02 00 8a 00 00 00 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 40 31 32 00 ............_CreateHardLinkA@12.
dab60 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 40 31 32 00 5f 5f 68 65 61 64 __imp__CreateHardLinkA@12.__head
dab80 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
daba0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
dabc0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 30 39 2e 6f 2f nlevel_kernel32_a.dqqfbs00109.o/
dabe0 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
dac00 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..686.......`.L.......x.........
dac20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
dac40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
dac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
dac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
daca0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
dacc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
dace0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
dad00 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
dad20 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
dad40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 00 43 72 65 61 74 65 46 69 6c 65 57 00 00 00 02 00 ..............m.CreateFileW.....
dad60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
dad80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
dada0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
dadc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
dade0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
dae00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
dae20 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 43 ............*................._C
dae40 72 65 61 74 65 46 69 6c 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 57 reateFileW@28.__imp__CreateFileW
dae60 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
dae80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
daea0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
daec0 62 73 30 30 31 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00108.o/..1516161013..0.....0.
daee0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..714.......`.L.......
daf00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
daf20 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
daf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
daf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
daf80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
dafa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
dafc0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
dafe0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
db000 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
db020 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6c 00 43 72 65 61 74 65 .....%..................l.Create
db040 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 FileTransactedW.................
db060 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
db080 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
db0a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
db0c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
db0e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
db100 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
db120 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 ................_CreateFileTrans
db140 61 63 74 65 64 57 40 34 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 actedW@40.__imp__CreateFileTrans
db160 61 63 74 65 64 57 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f actedW@40.__head_C__Users_Peter_
db180 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
db1a0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
db1c0 61 00 64 71 71 66 62 73 30 30 31 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00107.o/..1516161013..0.
db1e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..714.......`.L.
db200 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
db220 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
db240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
db260 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
db280 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
db2a0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
db2c0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
db2e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
db300 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
db320 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6b 00 ...........%..................k.
db340 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 02 00 00 00 04 00 00 00 06 00 CreateFileTransactedA...........
db360 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
db380 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
db3a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
db3c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
db3e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
db400 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
db420 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 43 72 65 61 74 65 46 69 6c ....>................._CreateFil
db440 65 54 72 61 6e 73 61 63 74 65 64 41 40 34 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c eTransactedA@40.__imp__CreateFil
db460 65 54 72 61 6e 73 61 63 74 65 64 41 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eTransactedA@40.__head_C__Users_
db480 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
db4a0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
db4c0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00106.o/..15161610
db4e0 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 13..0.....0.....100666..708.....
db500 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
db520 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
db540 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
db560 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
db580 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
db5a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
db5c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
db5e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
db600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
db620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
db640 00 00 00 00 6a 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 00 00 00 02 00 00 00 ....j.CreateFileMappingW........
db660 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
db680 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
db6a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
db6c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
db6e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
db700 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
db720 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 43 72 65 ..........8................._Cre
db740 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 ateFileMappingW@24.__imp__Create
db760 46 69 6c 65 4d 61 70 70 69 6e 67 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f FileMappingW@24.__head_C__Users_
db780 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
db7a0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
db7c0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00105.o/..15161610
db7e0 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 13..0.....0.....100666..720.....
db800 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
db820 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
db840 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
db860 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
db880 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
db8a0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
db8c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
db8e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
db900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
db920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
db940 00 00 00 00 69 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 00 00 00 ....i.CreateFileMappingNumaW....
db960 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
db980 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
db9a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
db9c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
db9e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
dba00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
dba20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 ..............@.................
dba40 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 40 32 38 00 5f 5f 69 6d 70 _CreateFileMappingNumaW@28.__imp
dba60 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 40 32 38 00 5f 5f 68 65 __CreateFileMappingNumaW@28.__he
dba80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
dbaa0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
dbac0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 30 34 2e ownlevel_kernel32_a.dqqfbs00104.
dbae0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161013..0.....0.....1006
dbb00 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..720.......`.L...............
dbb20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
dbb40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
dbb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
dbb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
dbba0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
dbbc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
dbbe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
dbc00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
dbc20 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
dbc40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 ................h.CreateFileMapp
dbc60 69 6e 67 4e 75 6d 61 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ingNumaA........................
dbc80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
dbca0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
dbcc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
dbce0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
dbd00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
dbd20 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
dbd40 00 00 00 00 00 00 02 00 98 00 00 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 ............_CreateFileMappingNu
dbd60 6d 61 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e maA@28.__imp__CreateFileMappingN
dbd80 75 6d 61 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f umaA@28.__head_C__Users_Peter_Co
dbda0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
dbdc0 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
dbde0 64 71 71 66 62 73 30 30 31 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00103.o/..1516161013..0...
dbe00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..724.......`.L...
dbe20 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
dbe40 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
dbe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
dbe80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
dbea0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
dbec0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
dbee0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
dbf00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
dbf20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
dbf40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 00 43 72 .........%..................g.Cr
dbf60 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 00 02 00 00 00 04 00 00 00 eateFileMappingFromApp..........
dbf80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
dbfa0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
dbfc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
dbfe0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
dc000 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
dc020 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
dc040 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 43 72 65 61 74 65 46 ......D................._CreateF
dc060 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 ileMappingFromApp@24.__imp__Crea
dc080 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 40 32 34 00 5f 5f 68 65 61 64 5f 43 teFileMappingFromApp@24.__head_C
dc0a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
dc0c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
dc0e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 30 32 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00102.o/..
dc100 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
dc120 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 708.......`.L...................
dc140 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
dc160 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
dc180 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
dc1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
dc1c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
dc1e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
dc200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
dc220 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
dc240 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
dc260 00 00 00 00 00 00 00 00 00 00 00 00 66 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 ............f.CreateFileMappingA
dc280 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
dc2a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
dc2c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
dc2e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
dc300 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
dc320 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
dc340 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
dc360 90 00 00 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 40 32 34 00 5f 5f 69 6d 70 ...._CreateFileMappingA@24.__imp
dc380 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 __CreateFileMappingA@24.__head_C
dc3a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
dc3c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
dc3e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 31 30 31 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00101.o/..
dc400 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
dc420 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 686.......`.L.......x...........
dc440 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
dc460 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
dc480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
dc4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
dc4c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
dc4e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
dc500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
dc520 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
dc540 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
dc560 00 00 00 00 00 00 00 00 00 00 00 00 65 00 43 72 65 61 74 65 46 69 6c 65 41 00 00 00 02 00 00 00 ............e.CreateFileA.......
dc580 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
dc5a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
dc5c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
dc5e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
dc600 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
dc620 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
dc640 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 43 72 65 ..........*................._Cre
dc660 61 74 65 46 69 6c 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 41 40 32 ateFileA@28.__imp__CreateFileA@2
dc680 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
dc6a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
dc6c0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
dc6e0 30 30 31 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 00100.o/..1516161013..0.....0...
dc700 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..686.......`.L.......x.
dc720 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
dc740 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
dc760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
dc780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
dc7a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
dc7c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
dc7e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
dc800 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
dc820 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
dc840 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 00 43 72 65 61 74 65 46 69 ...%..................d.CreateFi
dc860 6c 65 32 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 le2.............................
dc880 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
dc8a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
dc8c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
dc8e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
dc900 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
dc920 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
dc940 02 00 82 00 00 00 5f 43 72 65 61 74 65 46 69 6c 65 32 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 ......_CreateFile2@20.__imp__Cre
dc960 61 74 65 46 69 6c 65 32 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ateFile2@20.__head_C__Users_Pete
dc980 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
dc9a0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
dc9c0 32 5f 61 00 64 71 71 66 62 73 30 30 30 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 2_a.dqqfbs00099.o/..1516161013..
dc9e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..690.......`.
dca00 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
dca20 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
dca40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
dca60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
dca80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
dcaa0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
dcac0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
dcae0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
dcb00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
dcb20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
dcb40 63 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 c.CreateFiberEx.................
dcb60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
dcb80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
dcba0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
dcbc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
dcbe0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
dcc00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
dcc20 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 40 32 ................_CreateFiberEx@2
dcc40 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 40 32 30 00 5f 5f 68 65 61 64 0.__imp__CreateFiberEx@20.__head
dcc60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
dcc80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
dcca0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 39 38 2e 6f 2f nlevel_kernel32_a.dqqfbs00098.o/
dccc0 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
dcce0 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..686.......`.L.......x.........
dcd00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
dcd20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
dcd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
dcd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
dcd80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
dcda0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
dcdc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
dcde0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
dce00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
dce20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 00 43 72 65 61 74 65 46 69 62 65 72 00 00 00 02 00 ..............b.CreateFiber.....
dce40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
dce60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
dce80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
dcea0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
dcec0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
dcee0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
dcf00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 43 ............*................._C
dcf20 72 65 61 74 65 46 69 62 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 62 65 72 reateFiber@12.__imp__CreateFiber
dcf40 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
dcf60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
dcf80 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
dcfa0 62 73 30 30 30 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00097.o/..1516161013..0.....0.
dcfc0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..688.......`.L.......
dcfe0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
dd000 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
dd020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
dd040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dd060 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
dd080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
dd0a0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
dd0c0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
dd0e0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
dd100 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 61 00 43 72 65 61 74 65 .....%..................a.Create
dd120 45 76 65 6e 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 EventW..........................
dd140 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
dd160 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
dd180 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
dd1a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
dd1c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
dd1e0 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
dd200 00 00 02 00 84 00 00 00 5f 43 72 65 61 74 65 45 76 65 6e 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f ........_CreateEventW@16.__imp__
dd220 43 72 65 61 74 65 45 76 65 6e 74 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f CreateEventW@16.__head_C__Users_
dd240 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
dd260 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
dd280 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00096.o/..15161610
dd2a0 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 13..0.....0.....100666..696.....
dd2c0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
dd2e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
dd300 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
dd320 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
dd340 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
dd360 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
dd380 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
dd3a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
dd3c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
dd3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
dd400 00 00 00 00 60 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 ....`.CreateEventExW............
dd420 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
dd440 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
dd460 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
dd480 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
dd4a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
dd4c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
dd4e0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 43 72 65 61 74 65 45 ......0................._CreateE
dd500 76 65 6e 74 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 ventExW@16.__imp__CreateEventExW
dd520 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
dd540 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
dd560 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
dd580 62 73 30 30 30 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00095.o/..1516161013..0.....0.
dd5a0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..696.......`.L.......
dd5c0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
dd5e0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
dd600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
dd620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dd640 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
dd660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
dd680 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
dd6a0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
dd6c0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
dd6e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 00 43 72 65 61 74 65 .....%.................._.Create
dd700 45 76 65 6e 74 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 EventExA........................
dd720 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
dd740 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
dd760 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
dd780 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
dd7a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
dd7c0 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
dd7e0 00 00 00 00 00 00 02 00 88 00 00 00 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 40 31 36 00 5f ............_CreateEventExA@16._
dd800 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 _imp__CreateEventExA@16.__head_C
dd820 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
dd840 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
dd860 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 39 34 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00094.o/..
dd880 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
dd8a0 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 688.......`.L.......x...........
dd8c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
dd8e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
dd900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
dd920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
dd940 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
dd960 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
dd980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
dd9a0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
dd9c0 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
dd9e0 00 00 00 00 00 00 00 00 00 00 00 00 5e 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 00 02 00 00 00 ............^.CreateEventA......
dda00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
dda20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
dda40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
dda60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
dda80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ddaa0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
ddac0 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 43 72 65 ..........,................._Cre
ddae0 61 74 65 45 76 65 6e 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 76 65 6e 74 41 ateEventA@16.__imp__CreateEventA
ddb00 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
ddb20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
ddb40 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
ddb60 62 73 30 30 30 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00093.o/..1516161013..0.....0.
ddb80 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..690.......`.L.......
ddba0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
ddbc0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
ddbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ddc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ddc20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
ddc40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ddc60 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
ddc80 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
ddca0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
ddcc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 00 43 72 65 61 74 65 .....%..................].Create
ddce0 45 6e 63 6c 61 76 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Enclave.........................
ddd00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ddd20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ddd40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ddd60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ddd80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ddda0 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
dddc0 00 00 02 00 86 00 00 00 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 40 33 32 00 5f 5f 69 6d 70 5f ........_CreateEnclave@32.__imp_
ddde0 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _CreateEnclave@32.__head_C__User
dde00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
dde20 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
dde40 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00092.o/..151616
dde60 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 1013..0.....0.....100666..698...
dde80 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
ddea0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
ddec0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ddee0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ddf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ddf20 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
ddf40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
ddf60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
ddf80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
ddfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ddfc0 00 00 00 00 00 00 5c 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 04 00 ......\.CreateDirectoryW........
ddfe0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
de000 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
de020 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
de040 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
de060 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
de080 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
de0a0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 43 72 65 61 74 ........2................._Creat
de0c0 65 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 69 72 65 63 eDirectoryW@8.__imp__CreateDirec
de0e0 74 6f 72 79 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f toryW@8.__head_C__Users_Peter_Co
de100 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
de120 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
de140 64 71 71 66 62 73 30 30 30 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00091.o/..1516161013..0...
de160 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..732.......`.L...
de180 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
de1a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
de1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
de1e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
de200 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
de220 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
de240 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
de260 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
de280 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
de2a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 00 43 72 .........%..................[.Cr
de2c0 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 00 00 00 02 00 00 00 eateDirectoryTransactedW........
de2e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
de300 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
de320 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
de340 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
de360 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
de380 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
de3a0 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 5f 43 72 65 ..........H................._Cre
de3c0 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 5f 69 6d 70 ateDirectoryTransactedW@16.__imp
de3e0 5f 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 __CreateDirectoryTransactedW@16.
de400 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
de420 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
de440 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
de460 30 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 090.o/..1516161013..0.....0.....
de480 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..708.......`.L...........
de4a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
de4c0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
de4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
de500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
de520 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
de540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
de560 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
de580 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
de5a0 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
de5c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5a 00 43 72 65 61 74 65 44 69 72 65 .%..................Z.CreateDire
de5e0 63 74 6f 72 79 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ctoryExW........................
de600 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
de620 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
de640 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
de660 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
de680 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
de6a0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
de6c0 00 00 00 00 00 00 02 00 90 00 00 00 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 40 ............_CreateDirectoryExW@
de6e0 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 40 31 32 00 12.__imp__CreateDirectoryExW@12.
de700 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
de720 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
de740 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
de760 30 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 089.o/..1516161013..0.....0.....
de780 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..708.......`.L...........
de7a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
de7c0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
de7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
de800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
de820 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
de840 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
de860 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
de880 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
de8a0 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
de8c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 00 43 72 65 61 74 65 44 69 72 65 .%..................Y.CreateDire
de8e0 63 74 6f 72 79 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ctoryExA........................
de900 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
de920 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
de940 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
de960 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
de980 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
de9a0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
de9c0 00 00 00 00 00 00 02 00 90 00 00 00 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 40 ............_CreateDirectoryExA@
de9e0 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 40 31 32 00 12.__imp__CreateDirectoryExA@12.
dea00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
dea20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
dea40 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
dea60 30 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 088.o/..1516161013..0.....0.....
dea80 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..698.......`.L.......|...
deaa0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
deac0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
deae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
deb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
deb20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
deb40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
deb60 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
deb80 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
deba0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
debc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 58 00 43 72 65 61 74 65 44 69 72 65 .%..................X.CreateDire
debe0 63 74 6f 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ctoryA..........................
dec00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
dec20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
dec40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
dec60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
dec80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
deca0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
decc0 00 00 02 00 8a 00 00 00 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d ........_CreateDirectoryA@8.__im
dece0 70 5f 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f p__CreateDirectoryA@8.__head_C__
ded00 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
ded20 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
ded40 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 38 37 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00087.o/..15
ded60 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161013..0.....0.....100666..72
ded80 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L....................t
deda0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
dedc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
dede0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
dee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
dee20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
dee40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
dee60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
dee80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
deea0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
deec0 00 00 00 00 00 00 00 00 00 00 57 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 ..........W.CreateConsoleScreenB
deee0 75 66 66 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 uffer...........................
def00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
def20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
def40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
def60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
def80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
defa0 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
defc0 02 00 9e 00 00 00 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 ......_CreateConsoleScreenBuffer
defe0 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 @20.__imp__CreateConsoleScreenBu
df000 66 66 65 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ffer@20.__head_C__Users_Peter_Co
df020 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
df040 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
df060 64 71 71 66 62 73 30 30 30 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00086.o/..1516161013..0...
df080 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..724.......`.L...
df0a0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
df0c0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
df0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
df100 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
df120 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
df140 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
df160 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
df180 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
df1a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
df1c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 00 43 72 .........%..................V.Cr
df1e0 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 02 00 00 00 04 00 00 00 eateBoundaryDescriptorW.........
df200 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
df220 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
df240 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
df260 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
df280 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
df2a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
df2c0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 43 72 65 61 74 65 42 ......D................._CreateB
df2e0 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 oundaryDescriptorW@8.__imp__Crea
df300 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 40 38 00 5f 5f 68 65 61 64 5f 43 teBoundaryDescriptorW@8.__head_C
df320 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
df340 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
df360 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 38 35 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00085.o/..
df380 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
df3a0 37 32 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 724.......`.L...................
df3c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
df3e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
df400 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
df420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
df440 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
df460 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
df480 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
df4a0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
df4c0 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
df4e0 00 00 00 00 00 00 00 00 00 00 00 00 55 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 ............U.CreateBoundaryDesc
df500 72 69 70 74 6f 72 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 riptorA.........................
df520 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
df540 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
df560 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
df580 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
df5a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
df5c0 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
df5e0 00 00 02 00 9c 00 00 00 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f ........_CreateBoundaryDescripto
df600 72 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 rA@8.__imp__CreateBoundaryDescri
df620 70 74 6f 72 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ptorA@8.__head_C__Users_Peter_Co
df640 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
df660 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
df680 64 71 71 66 62 73 30 30 30 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00084.o/..1516161013..0...
df6a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..688.......`.L...
df6c0 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
df6e0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
df700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
df720 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
df740 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
df760 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
df780 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
df7a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
df7c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
df7e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 00 43 72 .........%..................T.Cr
df800 65 61 74 65 41 63 74 43 74 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eateActCtxW.....................
df820 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
df840 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
df860 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
df880 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
df8a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
df8c0 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
df8e0 00 00 00 00 00 00 02 00 84 00 00 00 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 40 34 00 5f 5f 69 ............_CreateActCtxW@4.__i
df900 6d 70 5f 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 mp__CreateActCtxW@4.__head_C__Us
df920 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
df940 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
df960 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 38 33 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00083.o/..1516
df980 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 161013..0.....0.....100666..688.
df9a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
df9c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
df9e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
dfa00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
dfa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
dfa40 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
dfa60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
dfa80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
dfaa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
dfac0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
dfae0 00 00 00 00 00 00 00 00 53 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 02 00 00 00 04 00 00 00 ........S.CreateActCtxA.........
dfb00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
dfb20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
dfb40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
dfb60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
dfb80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
dfba0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
dfbc0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 43 72 65 61 74 65 41 ......,................._CreateA
dfbe0 63 74 43 74 78 41 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 40 34 00 ctCtxA@4.__imp__CreateActCtxA@4.
dfc00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
dfc20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
dfc40 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
dfc60 30 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 082.o/..1516161013..0.....0.....
dfc80 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..682.......`.L.......x...
dfca0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
dfcc0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
dfce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
dfd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
dfd20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
dfd40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
dfd60 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
dfd80 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
dfda0 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
dfdc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 00 43 6f 70 79 4c 5a 46 69 6c 65 .%..................R.CopyLZFile
dfde0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
dfe00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
dfe20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
dfe40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
dfe60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
dfe80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
dfea0 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
dfec0 7e 00 00 00 5f 43 6f 70 79 4c 5a 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 4c 5a 46 ~..._CopyLZFile@8.__imp__CopyLZF
dfee0 69 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ile@8.__head_C__Users_Peter_Code
dff00 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
dff20 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
dff40 71 66 62 73 30 30 30 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 qfbs00081.o/..1516161013..0.....
dff60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..678.......`.L.....
dff80 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
dffa0 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
dffc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
dffe0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e0000 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
e0020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
e0040 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
e0060 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
e0080 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
e00a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 00 43 6f 70 79 .......%..................Q.Copy
e00c0 46 69 6c 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 FileW...........................
e00e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e0100 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e0120 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e0140 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e0160 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e0180 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
e01a0 02 00 7e 00 00 00 5f 43 6f 70 79 46 69 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 ..~..._CopyFileW@12.__imp__CopyF
e01c0 69 6c 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ileW@12.__head_C__Users_Peter_Co
e01e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
e0200 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
e0220 64 71 71 66 62 73 30 30 30 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00080.o/..1516161013..0...
e0240 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..710.......`.L...
e0260 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e0280 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
e02a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e02c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e02e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e0300 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
e0320 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
e0340 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
e0360 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
e0380 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 00 43 6f .........%..................P.Co
e03a0 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 pyFileTransactedW...............
e03c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e03e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e0400 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e0420 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e0440 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e0460 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e0480 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 43 6f 70 79 46 69 6c 65 54 72 61 ..:................._CopyFileTra
e04a0 6e 73 61 63 74 65 64 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 nsactedW@28.__imp__CopyFileTrans
e04c0 61 63 74 65 64 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f actedW@28.__head_C__Users_Peter_
e04e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
e0500 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
e0520 61 00 64 71 71 66 62 73 30 30 30 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00079.o/..1516161013..0.
e0540 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..686.......`.L.
e0560 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
e0580 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
e05a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e05c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e05e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e0600 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
e0620 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
e0640 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
e0660 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
e0680 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 00 ...........%..................O.
e06a0 43 6f 70 79 46 69 6c 65 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 CopyFileExW.....................
e06c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e06e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e0700 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e0720 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e0740 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e0760 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
e0780 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 43 6f 70 79 46 69 6c 65 45 78 57 40 32 34 00 5f 5f .............._CopyFileExW@24.__
e07a0 69 6d 70 5f 5f 43 6f 70 79 46 69 6c 65 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__CopyFileExW@24.__head_C__Us
e07c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
e07e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
e0800 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 37 38 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00078.o/..1516
e0820 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 161013..0.....0.....100666..686.
e0840 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
e0860 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
e0880 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
e08a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
e08c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
e08e0 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
e0900 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
e0920 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
e0940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
e0960 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
e0980 00 00 00 00 00 00 00 00 4e 00 43 6f 70 79 46 69 6c 65 45 78 41 00 00 00 02 00 00 00 04 00 00 00 ........N.CopyFileExA...........
e09a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e09c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e09e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e0a00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e0a20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e0a40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
e0a60 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 43 6f 70 79 46 69 6c ......*................._CopyFil
e0a80 65 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 69 6c 65 45 78 41 40 32 34 00 5f 5f eExA@24.__imp__CopyFileExA@24.__
e0aa0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e0ac0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
e0ae0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 37 _downlevel_kernel32_a.dqqfbs0007
e0b00 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161013..0.....0.....10
e0b20 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 0666..678.......`.L.......t.....
e0b40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 .......text...............,...L.
e0b60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e0b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e0ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e0bc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 data$7............4...V.........
e0be0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 ....0..idata$5............8...`.
e0c00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
e0c20 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...j.............0..idata$6..
e0c40 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
e0c60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4d 00 43 6f 70 79 46 69 6c 65 41 00 02 00 ..................M.CopyFileA...
e0c80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
e0ca0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e0cc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e0ce0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e0d00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e0d20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
e0d40 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 43 ............&.............~..._C
e0d60 6f 70 79 46 69 6c 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 69 6c 65 41 40 31 32 00 opyFileA@12.__imp__CopyFileA@12.
e0d80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
e0da0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
e0dc0 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
e0de0 30 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 076.o/..1516161013..0.....0.....
e0e00 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 100666..678.......`.L.......t...
e0e20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e0e40 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 L.............0`.data...........
e0e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e0e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e0ea0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 .idata$7............4...V.......
e0ec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e0ee0 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 `.............0..idata$4........
e0f00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...j.............0..idata$6
e0f20 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
e0f40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4c 00 43 6f 70 79 46 69 6c 65 32 00 .%..................L.CopyFile2.
e0f60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
e0f80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e0fa0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e0fc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e0fe0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e1000 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
e1020 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............&.............~...
e1040 5f 43 6f 70 79 46 69 6c 65 32 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 69 6c 65 32 40 31 _CopyFile2@12.__imp__CopyFile2@1
e1060 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
e1080 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
e10a0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
e10c0 30 30 30 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 00075.o/..1516161013..0.....0...
e10e0 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..686.......`.L.......x.
e1100 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
e1120 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
e1140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
e1160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e1180 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
e11a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
e11c0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
e11e0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
e1200 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
e1220 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 00 43 6f 70 79 43 6f 6e 74 ...%..................K.CopyCont
e1240 65 78 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ext.............................
e1260 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e1280 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e12a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e12c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e12e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e1300 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
e1320 02 00 82 00 00 00 5f 43 6f 70 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 ......_CopyContext@12.__imp__Cop
e1340 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 yContext@12.__head_C__Users_Pete
e1360 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
e1380 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
e13a0 32 5f 61 00 64 71 71 66 62 73 30 30 30 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 2_a.dqqfbs00074.o/..1516161013..
e13c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..718.......`.
e13e0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
e1400 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
e1420 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e1440 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e1460 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e1480 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
e14a0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
e14c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
e14e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
e1500 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e1520 4a 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 00 00 00 02 00 00 00 J.ConvertThreadToFiberEx........
e1540 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
e1560 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e1580 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e15a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e15c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e15e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
e1600 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 43 6f 6e ..........>................._Con
e1620 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 43 6f 6e vertThreadToFiberEx@8.__imp__Con
e1640 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f vertThreadToFiberEx@8.__head_C__
e1660 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
e1680 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
e16a0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 37 33 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00073.o/..15
e16c0 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161013..0.....0.....100666..71
e16e0 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
e1700 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
e1720 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e1740 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e1760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e1780 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
e17a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
e17c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
e17e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
e1800 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
e1820 00 00 00 00 00 00 00 00 00 00 49 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 ..........I.ConvertThreadToFiber
e1840 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e1860 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e1880 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e18a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e18c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e18e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
e1900 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 ................:...............
e1920 00 00 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 40 34 00 5f 5f 69 6d 70 5f .._ConvertThreadToFiber@4.__imp_
e1940 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 _ConvertThreadToFiber@4.__head_C
e1960 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
e1980 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
e19a0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 37 32 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00072.o/..
e19c0 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
e19e0 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 710.......`.L...................
e1a00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
e1a20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e1a40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e1a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e1a80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
e1aa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
e1ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
e1ae0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
e1b00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
e1b20 00 00 00 00 00 00 00 00 00 00 00 00 48 00 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 ............H.ConvertFiberToThre
e1b40 61 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ad..............................
e1b60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e1b80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e1ba0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e1bc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e1be0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e1c00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
e1c20 92 00 00 00 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 40 30 00 5f 5f 69 6d ...._ConvertFiberToThread@0.__im
e1c40 70 5f 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 40 30 00 5f 5f 68 65 61 64 p__ConvertFiberToThread@0.__head
e1c60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
e1c80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
e1ca0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 37 31 2e 6f 2f nlevel_kernel32_a.dqqfbs00071.o/
e1cc0 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
e1ce0 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..710.......`.L.................
e1d00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
e1d20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e1d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e1d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e1d80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
e1da0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
e1dc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
e1de0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
e1e00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
e1e20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 47 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f ..............G.ConvertDefaultLo
e1e40 63 61 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 cale............................
e1e60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e1e80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e1ea0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e1ec0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e1ee0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e1f00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
e1f20 02 00 92 00 00 00 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 34 00 5f 5f ......_ConvertDefaultLocale@4.__
e1f40 69 6d 70 5f 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 34 00 5f 5f 68 65 imp__ConvertDefaultLocale@4.__he
e1f60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e1f80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
e1fa0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 37 30 2e ownlevel_kernel32_a.dqqfbs00070.
e1fc0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161013..0.....0.....1006
e1fe0 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..708.......`.L...............
e2000 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
e2020 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e2040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e2060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e2080 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
e20a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
e20c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e20e0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
e2100 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
e2120 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 ................F.ContinueDebugE
e2140 76 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 vent............................
e2160 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e2180 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e21a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e21c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e21e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e2200 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
e2220 00 00 02 00 90 00 00 00 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 40 31 32 00 5f ........_ContinueDebugEvent@12._
e2240 5f 69 6d 70 5f 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 40 31 32 00 5f 5f 68 65 _imp__ContinueDebugEvent@12.__he
e2260 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e2280 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
e22a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 36 39 2e ownlevel_kernel32_a.dqqfbs00069.
e22c0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161013..0.....0.....1006
e22e0 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..698.......`.L.......|.......
e2300 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
e2320 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e2340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e2360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e2380 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
e23a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
e23c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e23e0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
e2400 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
e2420 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 45 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 ................E.ConnectNamedPi
e2440 70 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 pe..............................
e2460 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e2480 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e24a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e24c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e24e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e2500 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
e2520 8a 00 00 00 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 ...._ConnectNamedPipe@8.__imp__C
e2540 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 onnectNamedPipe@8.__head_C__User
e2560 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
e2580 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
e25a0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00068.o/..151616
e25c0 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 1013..0.....0.....100666..696...
e25e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
e2600 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
e2620 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e2640 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e2660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e2680 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
e26a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
e26c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
e26e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
e2700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e2720 00 00 00 00 00 00 44 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 00 00 00 02 00 00 00 04 00 ......D.CompareStringW..........
e2740 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e2760 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e2780 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e27a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e27c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e27e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
e2800 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 43 6f 6d 70 61 ........0................._Compa
e2820 72 65 53 74 72 69 6e 67 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e reStringW@24.__imp__CompareStrin
e2840 67 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 gW@24.__head_C__Users_Peter_Code
e2860 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
e2880 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
e28a0 71 66 62 73 30 30 30 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 qfbs00067.o/..1516161013..0.....
e28c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..712.......`.L.....
e28e0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e2900 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
e2920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e2940 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e2960 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
e2980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
e29a0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
e29c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
e29e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
e2a00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 00 43 6f 6d 70 .......%..................C.Comp
e2a20 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 areStringOrdinal................
e2a40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
e2a60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e2a80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e2aa0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e2ac0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e2ae0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e2b00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 <................._CompareString
e2b20 4f 72 64 69 6e 61 6c 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f Ordinal@20.__imp__CompareStringO
e2b40 72 64 69 6e 61 6c 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rdinal@20.__head_C__Users_Peter_
e2b60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
e2b80 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
e2ba0 61 00 64 71 71 66 62 73 30 30 30 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00066.o/..1516161013..0.
e2bc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..698.......`.L.
e2be0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
e2c00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
e2c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e2c40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e2c60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e2c80 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
e2ca0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
e2cc0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
e2ce0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
e2d00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 42 00 ...........%..................B.
e2d20 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 CompareStringEx.................
e2d40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
e2d60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e2d80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e2da0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e2dc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e2de0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e2e00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 2................._CompareString
e2e20 45 78 40 33 36 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 40 33 36 00 Ex@36.__imp__CompareStringEx@36.
e2e40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
e2e60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
e2e80 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
e2ea0 30 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 065.o/..1516161013..0.....0.....
e2ec0 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..696.......`.L.......|...
e2ee0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e2f00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
e2f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e2f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e2f60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
e2f80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e2fa0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
e2fc0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
e2fe0 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
e3000 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 00 43 6f 6d 70 61 72 65 53 74 72 .%..................A.CompareStr
e3020 69 6e 67 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ingA............................
e3040 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e3060 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e3080 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e30a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e30c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e30e0 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
e3100 00 00 02 00 88 00 00 00 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 40 32 34 00 5f 5f 69 6d 70 ........_CompareStringA@24.__imp
e3120 5f 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __CompareStringA@24.__head_C__Us
e3140 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
e3160 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
e3180 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 36 34 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00064.o/..1516
e31a0 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 161013..0.....0.....100666..696.
e31c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
e31e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
e3200 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
e3220 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
e3240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
e3260 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
e3280 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
e32a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
e32c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
e32e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
e3300 00 00 00 00 00 00 00 00 40 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 00 00 02 00 00 00 ........@.CompareFileTime.......
e3320 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
e3340 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e3360 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e3380 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e33a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e33c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
e33e0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 43 6f 6d ..........0................._Com
e3400 70 61 72 65 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 46 69 6c pareFileTime@8.__imp__CompareFil
e3420 65 54 69 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eTime@8.__head_C__Users_Peter_Co
e3440 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
e3460 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
e3480 64 71 71 66 62 73 30 30 30 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00063.o/..1516161013..0...
e34a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
e34c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e34e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
e3500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e3520 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e3540 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e3560 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
e3580 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
e35a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
e35c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
e35e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 00 43 6c .........%..................?.Cl
e3600 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 oseThreadpoolWork...............
e3620 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e3640 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e3660 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e3680 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e36a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e36c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e36e0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 ..8................._CloseThread
e3700 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f poolWork@4.__imp__CloseThreadpoo
e3720 6c 57 6f 72 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lWork@4.__head_C__Users_Peter_Co
e3740 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
e3760 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
e3780 64 71 71 66 62 73 30 30 30 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00062.o/..1516161013..0...
e37a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..708.......`.L...
e37c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e37e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
e3800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e3820 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e3840 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e3860 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
e3880 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
e38a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
e38c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
e38e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 43 6c .........%..................>.Cl
e3900 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 oseThreadpoolWait...............
e3920 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e3940 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e3960 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e3980 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e39a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e39c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e39e0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 ..8................._CloseThread
e3a00 70 6f 6f 6c 57 61 69 74 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f poolWait@4.__imp__CloseThreadpoo
e3a20 6c 57 61 69 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lWait@4.__head_C__Users_Peter_Co
e3a40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
e3a60 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
e3a80 64 71 71 66 62 73 30 30 30 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00061.o/..1516161013..0...
e3aa0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..710.......`.L...
e3ac0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e3ae0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
e3b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e3b20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e3b40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e3b60 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
e3b80 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
e3ba0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
e3bc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
e3be0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 00 43 6c .........%..................=.Cl
e3c00 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 oseThreadpoolTimer..............
e3c20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e3c40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e3c60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e3c80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e3ca0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e3cc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e3ce0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 ..:................._CloseThread
e3d00 70 6f 6f 6c 54 69 6d 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f poolTimer@4.__imp__CloseThreadpo
e3d20 6f 6c 54 69 6d 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f olTimer@4.__head_C__Users_Peter_
e3d40 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
e3d60 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
e3d80 61 00 64 71 71 66 62 73 30 30 30 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00060.o/..1516161013..0.
e3da0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..700.......`.L.
e3dc0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
e3de0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
e3e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e3e20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e3e40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e3e60 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
e3e80 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
e3ea0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
e3ec0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
e3ee0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 ...........%..................<.
e3f00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 CloseThreadpoolIo...............
e3f20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
e3f40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e3f60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e3f80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e3fa0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e3fc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e3fe0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 4................._CloseThreadpo
e4000 6f 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 olIo@4.__imp__CloseThreadpoolIo@
e4020 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
e4040 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
e4060 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
e4080 30 30 30 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 00059.o/..1516161013..0.....0...
e40a0 20 20 31 30 30 36 36 36 20 20 37 35 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 ..100666..756.......`.L.........
e40c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
e40e0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
e4100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
e4120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e4140 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
e4160 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
e4180 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
e41a0 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
e41c0 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........&...@.................
e41e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3b 00 43 6c 6f 73 65 54 68 72 ...%..................;.CloseThr
e4200 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 00 00 00 02 00 eadpoolCleanupGroupMembers......
e4220 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
e4240 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e4260 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e4280 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e42a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e42c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 ..........................+.....
e42e0 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 b0 00 00 00 5f 43 ............X................._C
e4300 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 loseThreadpoolCleanupGroupMember
e4320 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e s@12.__imp__CloseThreadpoolClean
e4340 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 upGroupMembers@12.__head_C__User
e4360 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
e4380 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
e43a0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00058.o/..151616
e43c0 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 1013..0.....0.....100666..732...
e43e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
e4400 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
e4420 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e4440 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e4460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e4480 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
e44a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
e44c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
e44e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
e4500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e4520 00 00 00 00 00 00 3a 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 ......:.CloseThreadpoolCleanupGr
e4540 6f 75 70 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 oup.............................
e4560 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e4580 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e45a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e45c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e45e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e4600 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ..#.................H...........
e4620 02 00 a0 00 00 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f ......_CloseThreadpoolCleanupGro
e4640 75 70 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e up@4.__imp__CloseThreadpoolClean
e4660 75 70 47 72 6f 75 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f upGroup@4.__head_C__Users_Peter_
e4680 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
e46a0 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
e46c0 61 00 64 71 71 66 62 73 30 30 30 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00057.o/..1516161013..0.
e46e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..696.......`.L.
e4700 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
e4720 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
e4740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e4760 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e4780 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e47a0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
e47c0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
e47e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
e4800 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
e4820 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 00 ...........%..................9.
e4840 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 CloseThreadpool.................
e4860 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
e4880 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e48a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e48c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e48e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e4900 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e4920 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 0................._CloseThreadpo
e4940 6f 6c 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 40 34 00 5f 5f ol@4.__imp__CloseThreadpool@4.__
e4960 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e4980 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
e49a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 35 _downlevel_kernel32_a.dqqfbs0005
e49c0 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161013..0.....0.....10
e49e0 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..682.......`.L.......x.....
e4a00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
e4a20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e4a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e4a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e4a80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
e4aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
e4ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
e4ae0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
e4b00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
e4b20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 38 00 43 6c 6f 73 65 53 74 61 74 65 00 00 ..................8.CloseState..
e4b40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e4b60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e4b80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e4ba0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e4bc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e4be0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
e4c00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................&.............~.
e4c20 00 00 5f 43 6c 6f 73 65 53 74 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 53 74 61 74 .._CloseState@4.__imp__CloseStat
e4c40 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@4.__head_C__Users_Peter_Code_w
e4c60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
e4c80 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
e4ca0 62 73 30 30 30 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00055.o/..1516161013..0.....0.
e4cc0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..712.......`.L.......
e4ce0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e4d00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
e4d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e4d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e4d60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
e4d80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e4da0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
e4dc0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
e4de0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e4e00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 00 43 6c 6f 73 65 50 .....%..................7.CloseP
e4e20 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rivateNamespace.................
e4e40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
e4e60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e4e80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e4ea0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e4ec0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e4ee0 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
e4f00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d ................_ClosePrivateNam
e4f20 65 73 70 61 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 espace@8.__imp__ClosePrivateName
e4f40 73 70 61 63 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f space@8.__head_C__Users_Peter_Co
e4f60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
e4f80 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 onecoreuap_downlevel_kernel32_a.
e4fa0 64 71 71 66 62 73 30 30 30 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 dqqfbs00054.o/..1516161013..0...
e4fc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..698.......`.L...
e4fe0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
e5000 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
e5020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e5040 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e5060 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e5080 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
e50a0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
e50c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
e50e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
e5100 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 00 43 6c .........%..................6.Cl
e5120 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 osePackageInfo..................
e5140 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
e5160 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e5180 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e51a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e51c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e51e0 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
e5200 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 ................_ClosePackageInf
e5220 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 40 34 00 5f 5f o@4.__imp__ClosePackageInfo@4.__
e5240 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e5260 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
e5280 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 35 _downlevel_kernel32_a.dqqfbs0005
e52a0 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161013..0.....0.....10
e52c0 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..684.......`.L.......x.....
e52e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
e5300 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e5320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e5340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e5360 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
e5380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
e53a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
e53c0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
e53e0 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
e5400 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 35 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 ..................5.CloseHandle.
e5420 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e5440 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e5460 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e5480 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e54a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e54c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
e54e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................(...............
e5500 00 00 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 48 61 6e .._CloseHandle@4.__imp__CloseHan
e5520 64 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 dle@4.__head_C__Users_Peter_Code
e5540 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
e5560 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
e5580 71 66 62 73 30 30 30 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 qfbs00052.o/..1516161013..0.....
e55a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..696.......`.L.....
e55c0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
e55e0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
e5600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e5620 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e5640 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
e5660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
e5680 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
e56a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
e56c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
e56e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 34 00 43 6c 65 61 .......%..................4.Clea
e5700 72 43 6f 6d 6d 45 72 72 6f 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rCommError......................
e5720 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e5740 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e5760 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e5780 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e57a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e57c0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
e57e0 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 40 31 32 .............._ClearCommError@12
e5800 00 5f 5f 69 6d 70 5f 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 40 31 32 00 5f 5f 68 65 61 64 .__imp__ClearCommError@12.__head
e5820 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
e5840 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
e5860 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 35 31 2e 6f 2f nlevel_kernel32_a.dqqfbs00051.o/
e5880 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
e58a0 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..694.......`.L.......|.........
e58c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
e58e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e5900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e5920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e5940 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
e5960 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
e5980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
e59a0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
e59c0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
e59e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 00 ..............3.ClearCommBreak..
e5a00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e5a20 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e5a40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e5a60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e5a80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e5aa0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
e5ac0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................................
e5ae0 00 00 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 65 61 72 .._ClearCommBreak@4.__imp__Clear
e5b00 43 6f 6d 6d 42 72 65 61 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 CommBreak@4.__head_C__Users_Pete
e5b20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
e5b40 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
e5b60 32 5f 61 00 64 71 71 66 62 73 30 30 30 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 2_a.dqqfbs00050.o/..1516161013..
e5b80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..720.......`.
e5ba0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
e5bc0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
e5be0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e5c00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e5c20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e5c40 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
e5c60 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
e5c80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
e5ca0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
e5cc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e5ce0 32 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 00 00 00 02 00 00 00 2.CheckTokenMembershipEx........
e5d00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
e5d20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e5d40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e5d60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e5d80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e5da0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
e5dc0 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 43 68 65 ..........@................._Che
e5de0 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 68 ckTokenMembershipEx@16.__imp__Ch
e5e00 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 eckTokenMembershipEx@16.__head_C
e5e20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
e5e40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
e5e60 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 34 39 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00049.o/..
e5e80 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
e5ea0 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 712.......`.L...................
e5ec0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
e5ee0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e5f00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e5f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e5f40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
e5f60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
e5f80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
e5fa0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
e5fc0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
e5fe0 00 00 00 00 00 00 00 00 00 00 00 00 31 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 ............1.CheckTokenCapabili
e6000 74 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ty..............................
e6020 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e6040 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e6060 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e6080 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e60a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e60c0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
e60e0 94 00 00 00 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 40 31 32 00 5f 5f 69 ...._CheckTokenCapability@12.__i
e6100 6d 70 5f 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 40 31 32 00 5f 5f 68 65 mp__CheckTokenCapability@12.__he
e6120 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e6140 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
e6160 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 34 38 2e ownlevel_kernel32_a.dqqfbs00048.
e6180 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161013..0.....0.....1006
e61a0 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..730.......`.L...............
e61c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
e61e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e6200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e6220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e6240 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
e6260 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
e6280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e62a0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
e62c0 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
e62e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 ................0.CheckRemoteDeb
e6300 75 67 67 65 72 50 72 65 73 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 uggerPresent....................
e6320 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
e6340 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e6360 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e6380 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e63a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e63c0 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
e63e0 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 ................_CheckRemoteDebu
e6400 67 67 65 72 50 72 65 73 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 52 65 6d 6f 74 65 ggerPresent@8.__imp__CheckRemote
e6420 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 DebuggerPresent@8.__head_C__User
e6440 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
e6460 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
e6480 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00047.o/..151616
e64a0 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 1013..0.....0.....100666..712...
e64c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
e64e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
e6500 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e6520 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e6540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e6560 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
e6580 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
e65a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
e65c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
e65e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e6600 00 00 00 00 00 00 2f 00 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 02 00 ....../.CheckElevationEnabled...
e6620 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
e6640 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e6660 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e6680 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e66a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e66c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
e66e0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 43 ............<................._C
e6700 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 43 68 heckElevationEnabled@4.__imp__Ch
e6720 65 63 6b 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f eckElevationEnabled@4.__head_C__
e6740 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
e6760 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
e6780 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 34 36 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00046.o/..15
e67a0 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161013..0.....0.....100666..69
e67c0 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 6.......`.L.......|............t
e67e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
e6800 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e6820 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e6840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e6860 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
e6880 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
e68a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
e68c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
e68e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
e6900 00 00 00 00 00 00 00 00 00 00 2e 00 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 00 00 00 00 02 00 ............CheckElevation......
e6920 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
e6940 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e6960 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e6980 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e69a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e69c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
e69e0 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 43 ............0................._C
e6a00 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 45 6c 65 heckElevation@20.__imp__CheckEle
e6a20 76 61 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f vation@20.__head_C__Users_Peter_
e6a40 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
e6a60 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
e6a80 61 00 64 71 71 66 62 73 30 30 30 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00045.o/..1516161013..0.
e6aa0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..714.......`.L.
e6ac0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e6ae0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
e6b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e6b20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e6b40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e6b60 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
e6b80 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
e6ba0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
e6bc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
e6be0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 00 ...........%..................-.
e6c00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 02 00 00 00 04 00 00 00 06 00 ChangeTimerQueueTimer...........
e6c20 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
e6c40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
e6c60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
e6c80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
e6ca0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
e6cc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
e6ce0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 43 68 61 6e 67 65 54 69 6d ....>................._ChangeTim
e6d00 65 72 51 75 65 75 65 54 69 6d 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 68 61 6e 67 65 54 69 6d erQueueTimer@16.__imp__ChangeTim
e6d20 65 72 51 75 65 75 65 54 69 6d 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f erQueueTimer@16.__head_C__Users_
e6d40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
e6d60 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
e6d80 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00044.o/..15161610
e6da0 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 13..0.....0.....100666..688.....
e6dc0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
e6de0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
e6e00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e6e20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e6e40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e6e60 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
e6e80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
e6ea0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
e6ec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
e6ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e6f00 00 00 00 00 2c 00 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 ....,.CeipIsOptedIn.............
e6f20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e6f40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e6f60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e6f80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e6fa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e6fc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e6fe0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 43 65 69 70 49 73 4f 70 74 65 64 ..,................._CeipIsOpted
e7000 49 6e 40 30 00 5f 5f 69 6d 70 5f 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 40 30 00 5f 5f 68 65 In@0.__imp__CeipIsOptedIn@0.__he
e7020 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e7040 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
e7060 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 34 33 2e ownlevel_kernel32_a.dqqfbs00043.
e7080 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161013..0.....0.....1006
e70a0 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..708.......`.L...............
e70c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
e70e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e7100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e7120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e7140 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
e7160 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
e7180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e71a0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
e71c0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
e71e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 ................+.CancelWaitable
e7200 54 69 6d 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Timer...........................
e7220 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e7240 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e7260 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e7280 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e72a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e72c0 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
e72e0 00 00 02 00 90 00 00 00 5f 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 40 34 00 5f ........_CancelWaitableTimer@4._
e7300 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 40 34 00 5f 5f 68 65 _imp__CancelWaitableTimer@4.__he
e7320 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e7340 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
e7360 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 34 32 2e ownlevel_kernel32_a.dqqfbs00042.
e7380 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161013..0.....0.....1006
e73a0 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..706.......`.L...............
e73c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
e73e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e7400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e7420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e7440 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
e7460 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
e7480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e74a0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
e74c0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
e74e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f ................*.CancelThreadpo
e7500 6f 6c 49 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 olIo............................
e7520 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e7540 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e7560 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e7580 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e75a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e75c0 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
e75e0 00 00 02 00 8e 00 00 00 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 5f ........_CancelThreadpoolIo@4.__
e7600 69 6d 70 5f 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 5f 68 65 61 64 imp__CancelThreadpoolIo@4.__head
e7620 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
e7640 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
e7660 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 34 31 2e 6f 2f nlevel_kernel32_a.dqqfbs00041.o/
e7680 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
e76a0 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..708.......`.L.................
e76c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
e76e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e7700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e7720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e7740 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
e7760 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
e7780 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
e77a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
e77c0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
e77e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 29 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 ..............).CancelSynchronou
e7800 73 49 6f 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 sIo.............................
e7820 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e7840 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e7860 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e7880 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e78a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e78c0 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
e78e0 02 00 90 00 00 00 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 40 34 00 5f 5f 69 ......_CancelSynchronousIo@4.__i
e7900 6d 70 5f 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 40 34 00 5f 5f 68 65 61 64 mp__CancelSynchronousIo@4.__head
e7920 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
e7940 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 686_lib_libwinapi_onecoreuap_dow
e7960 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 34 30 2e 6f 2f nlevel_kernel32_a.dqqfbs00040.o/
e7980 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161013..0.....0.....100666
e79a0 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..682.......`.L.......x.........
e79c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
e79e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e7a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e7a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e7a40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
e7a60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
e7a80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
e7aa0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
e7ac0 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
e7ae0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 00 43 61 6e 63 65 6c 49 6f 45 78 00 00 00 00 02 00 ..............(.CancelIoEx......
e7b00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
e7b20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e7b40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e7b60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e7b80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e7ba0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
e7bc0 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 43 ............&.............~..._C
e7be0 61 6e 63 65 6c 49 6f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 49 6f 45 78 40 38 00 ancelIoEx@8.__imp__CancelIoEx@8.
e7c00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
e7c20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
e7c40 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
e7c60 30 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 039.o/..1516161013..0.....0.....
e7c80 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 100666..674.......`.L.......t...
e7ca0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e7cc0 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 L.............0`.data...........
e7ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e7d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e7d20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 .idata$7............4...V.......
e7d40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e7d60 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 `.............0..idata$4........
e7d80 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...j.............0..idata$6
e7da0 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
e7dc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 00 43 61 6e 63 65 6c 49 6f 00 00 .%..................'.CancelIo..
e7de0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
e7e00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e7e20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e7e40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e7e60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e7e80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
e7ea0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............".............z...
e7ec0 5f 43 61 6e 63 65 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 49 6f 40 34 00 5f 5f _CancelIo@4.__imp__CancelIo@4.__
e7ee0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e7f00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
e7f20 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 33 _downlevel_kernel32_a.dqqfbs0003
e7f40 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161013..0.....0.....10
e7f60 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..706.......`.L.............
e7f80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
e7fa0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e7fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e7fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e8000 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
e8020 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
e8040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
e8060 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
e8080 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
e80a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 ..................&.CallbackMayR
e80c0 75 6e 4c 6f 6e 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 unLong..........................
e80e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e8100 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e8120 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e8140 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e8160 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e8180 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
e81a0 00 00 00 00 02 00 8e 00 00 00 5f 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 40 34 00 .........._CallbackMayRunLong@4.
e81c0 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 40 34 00 5f 5f 68 65 __imp__CallbackMayRunLong@4.__he
e81e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e8200 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
e8220 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 33 37 2e ownlevel_kernel32_a.dqqfbs00037.
e8240 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161013..0.....0.....1006
e8260 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..696.......`.L.......|.......
e8280 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
e82a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e82c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e82e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e8300 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
e8320 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
e8340 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e8360 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
e8380 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
e83a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 25 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 ................%.CallNamedPipeW
e83c0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e83e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e8400 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e8420 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e8440 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e8460 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e8480 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
e84a0 88 00 00 00 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 61 ...._CallNamedPipeW@28.__imp__Ca
e84c0 6c 6c 4e 61 6d 65 64 50 69 70 65 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f llNamedPipeW@28.__head_C__Users_
e84e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
e8500 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
e8520 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00036.o/..15161610
e8540 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 13..0.....0.....100666..696.....
e8560 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
e8580 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
e85a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e85c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e85e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e8600 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
e8620 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
e8640 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
e8660 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
e8680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e86a0 00 00 00 00 24 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 00 00 00 02 00 00 00 04 00 00 00 ....$.CallNamedPipeA............
e86c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e86e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e8700 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e8720 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e8740 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e8760 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
e8780 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 43 61 6c 6c 4e 61 6d ......0................._CallNam
e87a0 65 64 50 69 70 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 edPipeA@28.__imp__CallNamedPipeA
e87c0 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
e87e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
e8800 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
e8820 62 73 30 30 30 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00035.o/..1516161013..0.....0.
e8840 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..688.......`.L.......
e8860 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
e8880 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
e88a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e88c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e88e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
e8900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e8920 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
e8940 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
e8960 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e8980 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 00 42 75 69 6c 64 43 .....%..................#.BuildC
e89a0 6f 6d 6d 44 43 42 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ommDCBW.........................
e89c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e89e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e8a00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e8a20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e8a40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e8a60 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
e8a80 00 00 02 00 84 00 00 00 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 40 38 00 5f 5f 69 6d 70 5f 5f ........_BuildCommDCBW@8.__imp__
e8aa0 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f BuildCommDCBW@8.__head_C__Users_
e8ac0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
e8ae0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
e8b00 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00034.o/..15161610
e8b20 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 13..0.....0.....100666..724.....
e8b40 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
e8b60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
e8b80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e8ba0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e8bc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e8be0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
e8c00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
e8c20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
e8c40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
e8c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e8c80 00 00 00 00 22 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 00 ....".BindIoCompletionCallback..
e8ca0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
e8cc0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e8ce0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e8d00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e8d20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e8d40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
e8d60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 ..............D.................
e8d80 5f 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 _BindIoCompletionCallback@12.__i
e8da0 6d 70 5f 5f 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 40 31 32 00 mp__BindIoCompletionCallback@12.
e8dc0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
e8de0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
e8e00 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
e8e20 30 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 033.o/..1516161013..0.....0.....
e8e40 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..710.......`.L...........
e8e60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e8e80 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
e8ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e8ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e8ee0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
e8f00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e8f20 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
e8f40 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
e8f60 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
e8f80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 21 00 42 65 67 69 6e 55 70 64 61 74 .%..................!.BeginUpdat
e8fa0 65 52 65 73 6f 75 72 63 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eResourceW......................
e8fc0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e8fe0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e9000 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e9020 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e9040 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e9060 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
e9080 00 00 00 00 00 00 02 00 92 00 00 00 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 ............_BeginUpdateResource
e90a0 57 40 38 00 5f 5f 69 6d 70 5f 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 W@8.__imp__BeginUpdateResourceW@
e90c0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
e90e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
e9100 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
e9120 30 30 30 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 00032.o/..1516161013..0.....0...
e9140 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..710.......`.L.........
e9160 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
e9180 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
e91a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
e91c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e91e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
e9200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
e9220 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
e9240 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
e9260 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
e9280 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 00 42 65 67 69 6e 55 70 64 ...%....................BeginUpd
e92a0 61 74 65 52 65 73 6f 75 72 63 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ateResourceA....................
e92c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e92e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e9300 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e9320 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e9340 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e9360 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
e9380 00 00 00 00 00 00 00 00 02 00 92 00 00 00 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 .............._BeginUpdateResour
e93a0 63 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 ceA@8.__imp__BeginUpdateResource
e93c0 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 A@8.__head_C__Users_Peter_Code_w
e93e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
e9400 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
e9420 62 73 30 30 30 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00031.o/..1516161013..0.....0.
e9440 20 20 20 20 31 30 30 36 36 36 20 20 36 35 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..654.......`.L.......
e9460 70 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 p............text...............
e9480 2c 01 00 00 48 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...H.............0`.data.......
e94a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e94c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e94e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 52 01 00 00 ..0..idata$7............4...R...
e9500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e9520 38 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...\.............0..idata$4....
e9540 00 00 00 00 04 00 00 00 3c 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...f.............0..ida
e9560 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e9580 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 42 65 65 70 00 00 .....%....................Beep..
e95a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
e95c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e95e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e9600 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e9620 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e9640 07 00 00 00 03 00 5f 42 65 65 70 40 38 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 ......_Beep@8...................
e9660 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 ............................j...
e9680 5f 5f 69 6d 70 5f 5f 42 65 65 70 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 __imp__Beep@8.__head_C__Users_Pe
e96a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
e96c0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
e96e0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 l32_a.dqqfbs00030.o/..1516161013
e9700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 ..0.....0.....100666..706.......
e9720 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
e9740 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
e9760 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e9780 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e97a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e97c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
e97e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
e9800 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
e9820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
e9840 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e9860 00 00 1e 00 42 61 73 65 53 65 74 4c 61 73 74 4e 54 45 72 72 6f 72 00 00 00 00 02 00 00 00 04 00 ....BaseSetLastNTError..........
e9880 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e98a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e98c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e98e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e9900 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e9920 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
e9940 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 42 61 73 65 53 ........6................._BaseS
e9960 65 74 4c 61 73 74 4e 54 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 42 61 73 65 53 65 74 4c 61 etLastNTError@4.__imp__BaseSetLa
e9980 73 74 4e 54 45 72 72 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 stNTError@4.__head_C__Users_Pete
e99a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
e99c0 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
e99e0 32 5f 61 00 64 71 71 66 62 73 30 30 30 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 2_a.dqqfbs00029.o/..1516161013..
e9a00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
e9a20 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
e9a40 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
e9a60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e9a80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e9aa0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e9ac0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
e9ae0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
e9b00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
e9b20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
e9b40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e9b60 1d 00 42 61 63 6b 75 70 57 72 69 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..BackupWrite...................
e9b80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
e9ba0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e9bc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e9be0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e9c00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e9c20 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
e9c40 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 42 61 63 6b 75 70 57 72 69 74 65 40 32 38 00 ................_BackupWrite@28.
e9c60 5f 5f 69 6d 70 5f 5f 42 61 63 6b 75 70 57 72 69 74 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f __imp__BackupWrite@28.__head_C__
e9c80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
e9ca0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
e9cc0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 32 38 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00028.o/..15
e9ce0 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161013..0.....0.....100666..68
e9d00 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L.......x............t
e9d20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
e9d40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e9d60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e9d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e9da0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
e9dc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
e9de0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
e9e00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
e9e20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
e9e40 00 00 00 00 00 00 00 00 00 00 1c 00 42 61 63 6b 75 70 52 65 61 64 00 00 00 00 02 00 00 00 04 00 ............BackupRead..........
e9e60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e9e80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e9ea0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e9ec0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e9ee0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e9f00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
e9f20 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 42 61 63 6b 75 ........(................._Backu
e9f40 70 52 65 61 64 40 32 38 00 5f 5f 69 6d 70 5f 5f 42 61 63 6b 75 70 52 65 61 64 40 32 38 00 5f 5f pRead@28.__imp__BackupRead@28.__
e9f60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e9f80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 rs_i686_lib_libwinapi_onecoreuap
e9fa0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 32 _downlevel_kernel32_a.dqqfbs0002
e9fc0 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161013..0.....0.....10
e9fe0 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..688.......`.L.......x.....
ea000 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
ea020 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
ea040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
ea060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
ea080 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
ea0a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
ea0c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
ea0e0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
ea100 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
ea120 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c ....................AttachConsol
ea140 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
ea160 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ea180 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ea1a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ea1c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ea1e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
ea200 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................,...............
ea220 00 00 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 41 74 74 61 63 68 .._AttachConsole@4.__imp__Attach
ea240 43 6f 6e 73 6f 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Console@4.__head_C__Users_Peter_
ea260 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
ea280 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f i_onecoreuap_downlevel_kernel32_
ea2a0 61 00 64 71 71 66 62 73 30 30 30 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 a.dqqfbs00026.o/..1516161013..0.
ea2c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..722.......`.L.
ea2e0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ea300 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
ea320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ea340 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ea360 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ea380 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
ea3a0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
ea3c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
ea3e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
ea400 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 ...........%....................
ea420 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 00 02 00 00 00 04 00 AssignProcessToJobObject........
ea440 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
ea460 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ea480 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ea4a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ea4c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ea4e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
ea500 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 5f 41 73 73 69 67 ........B................._Assig
ea520 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 73 73 nProcessToJobObject@8.__imp__Ass
ea540 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 ignProcessToJobObject@8.__head_C
ea560 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
ea580 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 6_lib_libwinapi_onecoreuap_downl
ea5a0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 32 35 2e 6f 2f 20 20 evel_kernel32_a.dqqfbs00025.o/..
ea5c0 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161013..0.....0.....100666..
ea5e0 36 39 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 696.......`.L.......|...........
ea600 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
ea620 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ea640 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ea660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ea680 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
ea6a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
ea6c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
ea6e0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
ea700 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
ea720 00 00 00 00 00 00 00 00 00 00 00 00 19 00 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 00 00 ..............AreFileApisANSI...
ea740 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
ea760 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ea780 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ea7a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ea7c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ea7e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
ea800 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............0.................
ea820 5f 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 40 30 00 5f 5f 69 6d 70 5f 5f 41 72 65 46 69 6c _AreFileApisANSI@0.__imp__AreFil
ea840 65 41 70 69 73 41 4e 53 49 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eApisANSI@0.__head_C__Users_Pete
ea860 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
ea880 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 api_onecoreuap_downlevel_kernel3
ea8a0 32 5f 61 00 64 71 71 66 62 73 30 30 30 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 2_a.dqqfbs00024.o/..1516161013..
ea8c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..730.......`.
ea8e0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
ea900 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
ea920 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ea940 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ea960 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ea980 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
ea9a0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
ea9c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
ea9e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
eaa00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
eaa20 18 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 00 00 00 ..AppPolicyGetWindowingModel....
eaa40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
eaa60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
eaa80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
eaaa0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
eaac0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
eaae0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
eab00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 ..............F.................
eab20 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 40 38 00 5f 5f _AppPolicyGetWindowingModel@8.__
eab40 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 40 imp__AppPolicyGetWindowingModel@
eab60 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
eab80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
eaba0 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
eabc0 30 30 30 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 00023.o/..1516161013..0.....0...
eabe0 20 20 31 30 30 36 36 36 20 20 37 35 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 ..100666..758.......`.L.........
eac00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
eac20 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
eac40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
eac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
eac80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
eaca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
eacc0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
eace0 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
ead00 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........(...@.................
ead20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 00 41 70 70 50 6f 6c 69 63 ...%....................AppPolic
ead40 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 00 02 00 yGetThreadInitializationType....
ead60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
ead80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
eada0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
eadc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
eade0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
eae00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
eae20 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 b2 00 00 00 5f 41 ............Z................._A
eae40 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 ppPolicyGetThreadInitializationT
eae60 79 70 65 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 ype@8.__imp__AppPolicyGetThreadI
eae80 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 nitializationType@8.__head_C__Us
eaea0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
eaec0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
eaee0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 32 32 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00022.o/..1516
eaf00 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 36 20 161013..0.....0.....100666..756.
eaf20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
eaf40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
eaf60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
eaf80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
eafa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
eafc0 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
eafe0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
eb000 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 ..0..idata$4............<.......
eb020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 ..........0..idata$6........&...
eb040 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
eb060 00 00 00 00 00 00 00 00 16 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f ..........AppPolicyGetShowDevelo
eb080 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 perDiagnostic...................
eb0a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
eb0c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
eb0e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
eb100 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
eb120 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
eb140 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 ............+.................X.
eb160 00 00 00 00 00 00 00 00 00 00 02 00 b0 00 00 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f ................_AppPolicyGetSho
eb180 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 wDeveloperDiagnostic@8.__imp__Ap
eb1a0 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 pPolicyGetShowDeveloperDiagnosti
eb1c0 63 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 c@8.__head_C__Users_Peter_Code_w
eb1e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
eb200 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
eb220 62 73 30 30 30 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00021.o/..1516161013..0.....0.
eb240 20 20 20 20 31 30 30 36 36 36 20 20 37 35 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..758.......`.L.......
eb260 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
eb280 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
eb2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
eb2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eb2e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
eb300 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
eb320 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
eb340 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
eb360 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........(...@...............
eb380 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 00 41 70 70 50 6f 6c .....%....................AppPol
eb3a0 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 00 icyGetProcessTerminationMethod..
eb3c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
eb3e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
eb400 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
eb420 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
eb440 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
eb460 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
eb480 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 b2 00 00 00 ..............Z.................
eb4a0 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d _AppPolicyGetProcessTerminationM
eb4c0 65 74 68 6f 64 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 ethod@8.__imp__AppPolicyGetProce
eb4e0 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f ssTerminationMethod@8.__head_C__
eb500 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
eb520 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
eb540 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 32 30 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00020.o/..15
eb560 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 16161013..0.....0.....100666..76
eb580 38 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 8.......`.L....................t
eb5a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
eb5c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
eb5e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
eb600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
eb620 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
eb640 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
eb660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 ....0..idata$4............<.....
eb680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 ............0..idata$6........*.
eb6a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
eb6c0 00 00 00 00 00 00 00 00 00 00 14 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 ............AppPolicyGetMediaFou
eb6e0 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 00 00 02 00 00 00 04 00 00 00 06 00 ndationCodecLoading.............
eb700 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
eb720 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
eb740 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
eb760 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
eb780 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
eb7a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................../.............
eb7c0 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 b8 00 00 00 5f 41 70 70 50 6f 6c 69 63 79 ....`................._AppPolicy
eb7e0 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 40 38 GetMediaFoundationCodecLoading@8
eb800 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 .__imp__AppPolicyGetMediaFoundat
eb820 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ionCodecLoading@8.__head_C__User
eb840 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
eb860 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
eb880 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00019.o/..151616
eb8a0 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 1013..0.....0.....100666..744...
eb8c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
eb8e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
eb900 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
eb920 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
eb940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
eb960 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
eb980 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
eb9a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
eb9c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 ........0..idata$6........"...@.
eb9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
eba00 00 00 00 00 00 00 13 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e ........AppPolicyGetLifecycleMan
eba20 61 67 65 6d 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 agement.........................
eba40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
eba60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
eba80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ebaa0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ebac0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ebae0 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 ......'.................P.......
ebb00 00 00 00 00 02 00 a8 00 00 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 .........._AppPolicyGetLifecycle
ebb20 4d 61 6e 61 67 65 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 Management@8.__imp__AppPolicyGet
ebb40 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f LifecycleManagement@8.__head_C__
ebb60 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
ebb80 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
ebba0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 31 38 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00018.o/..15
ebbc0 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161013..0.....0.....100666..73
ebbe0 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 4.......`.L....................t
ebc00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
ebc20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ebc40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ebc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ebc80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
ebca0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
ebcc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
ebce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
ebd00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
ebd20 00 00 00 00 00 00 00 00 00 00 12 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 ............AppPolicyGetCreateFi
ebd40 6c 65 41 63 63 65 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 leAccess........................
ebd60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ebd80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ebda0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ebdc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ebde0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ebe00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
ebe20 00 00 00 00 02 00 a2 00 00 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c .........._AppPolicyGetCreateFil
ebe40 65 41 63 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 eAccess@8.__imp__AppPolicyGetCre
ebe60 61 74 65 46 69 6c 65 41 63 63 65 73 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ateFileAccess@8.__head_C__Users_
ebe80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
ebea0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
ebec0 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00017.o/..15161610
ebee0 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 13..0.....0.....100666..712.....
ebf00 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
ebf20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
ebf40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ebf60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ebf80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ebfa0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
ebfc0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
ebfe0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
ec000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
ec020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
ec040 00 00 00 00 11 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 02 00 00 00 ......AppPolicyGetClrCompat.....
ec060 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
ec080 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ec0a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ec0c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ec0e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ec100 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
ec120 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 5f 41 70 70 ..........<................._App
ec140 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 PolicyGetClrCompat@8.__imp__AppP
ec160 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 olicyGetClrCompat@8.__head_C__Us
ec180 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
ec1a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
ec1c0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 31 36 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00016.o/..1516
ec1e0 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 38 20 161013..0.....0.....100666..738.
ec200 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
ec220 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
ec240 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ec260 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ec280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ec2a0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
ec2c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
ec2e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
ec300 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
ec320 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
ec340 00 00 00 00 00 00 00 00 10 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 ..........AllocateUserPhysicalPa
ec360 67 65 73 4e 75 6d 61 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 gesNuma.........................
ec380 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ec3a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ec3c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ec3e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ec400 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ec420 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 ....&.................N.........
ec440 00 00 02 00 a6 00 00 00 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 ........_AllocateUserPhysicalPag
ec460 65 73 4e 75 6d 61 40 31 36 00 5f 5f 69 6d 70 5f 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 esNuma@16.__imp__AllocateUserPhy
ec480 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 sicalPagesNuma@16.__head_C__User
ec4a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ec4c0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
ec4e0 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00015.o/..151616
ec500 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 1013..0.....0.....100666..726...
ec520 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
ec540 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
ec560 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ec580 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ec5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ec5c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
ec5e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
ec600 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
ec620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
ec640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ec660 00 00 00 00 00 00 0f 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 ........AllocateUserPhysicalPage
ec680 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 s...............................
ec6a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ec6c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ec6e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ec700 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ec720 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
ec740 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 ................F...............
ec760 00 00 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 .._AllocateUserPhysicalPages@12.
ec780 5f 5f 69 6d 70 5f 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 __imp__AllocateUserPhysicalPages
ec7a0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
ec7c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
ec7e0 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
ec800 62 73 30 30 30 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00014.o/..1516161013..0.....0.
ec820 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
ec840 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
ec860 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
ec880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ec8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ec8c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
ec8e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ec900 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
ec920 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
ec940 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
ec960 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 41 6c 6c 6f 63 43 .....%....................AllocC
ec980 6f 6e 73 6f 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 onsole..........................
ec9a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ec9c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ec9e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
eca00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
eca20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
eca40 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
eca60 00 00 02 00 82 00 00 00 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 40 30 00 5f 5f 69 6d 70 5f 5f 41 ........_AllocConsole@0.__imp__A
eca80 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 llocConsole@0.__head_C__Users_Pe
ecaa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
ecac0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
ecae0 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 l32_a.dqqfbs00013.o/..1516161013
ecb00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 ..0.....0.....100666..732.......
ecb20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
ecb40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
ecb60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
ecb80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
ecba0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
ecbc0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
ecbe0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
ecc00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
ecc20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
ecc40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
ecc60 00 00 0d 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 ....AddVectoredExceptionHandler.
ecc80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
ecca0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
eccc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ecce0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ecd00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ecd20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
ecd40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 ................H...............
ecd60 00 00 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 38 .._AddVectoredExceptionHandler@8
ecd80 00 5f 5f 69 6d 70 5f 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 .__imp__AddVectoredExceptionHand
ecda0 6c 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ler@8.__head_C__Users_Peter_Code
ecdc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
ecde0 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
ece00 71 66 62 73 30 30 30 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 qfbs00012.o/..1516161013..0.....
ece20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..730.......`.L.....
ece40 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ece60 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
ece80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ecea0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ecec0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
ecee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
ecf00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
ecf20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
ecf40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
ecf60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 41 64 64 56 .......%....................AddV
ecf80 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 00 00 00 02 00 00 00 04 00 ectoredContinueHandler..........
ecfa0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
ecfc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ecfe0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ed000 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ed020 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ed040 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
ed060 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 41 64 64 56 65 ........F................._AddVe
ed080 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 41 ctoredContinueHandler@8.__imp__A
ed0a0 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 40 38 00 5f 5f 68 65 ddVectoredContinueHandler@8.__he
ed0c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
ed0e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 _i686_lib_libwinapi_onecoreuap_d
ed100 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 31 31 2e ownlevel_kernel32_a.dqqfbs00011.
ed120 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161013..0.....0.....1006
ed140 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..712.......`.L...............
ed160 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
ed180 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ed1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ed1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ed1e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
ed200 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
ed220 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
ed240 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
ed260 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
ed280 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 ..................AddScopedPolic
ed2a0 79 49 44 41 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 yIDAce..........................
ed2c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ed2e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ed300 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ed320 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ed340 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ed360 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
ed380 00 00 02 00 94 00 00 00 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 40 32 30 ........_AddScopedPolicyIDAce@20
ed3a0 00 5f 5f 69 6d 70 5f 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 40 32 30 00 .__imp__AddScopedPolicyIDAce@20.
ed3c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
ed3e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 i_rs_i686_lib_libwinapi_onecoreu
ed400 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 ap_downlevel_kernel32_a.dqqfbs00
ed420 30 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 010.o/..1516161013..0.....0.....
ed440 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..730.......`.L...........
ed460 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ed480 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
ed4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ed4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ed4e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
ed500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
ed520 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
ed540 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
ed560 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
ed580 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 41 64 64 53 49 44 54 6f 42 6f .%....................AddSIDToBo
ed5a0 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 undaryDescriptor................
ed5c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
ed5e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ed600 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ed620 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ed640 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ed660 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
ed680 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 5f 41 64 64 53 49 44 54 6f 42 6f 75 ..F................._AddSIDToBou
ed6a0 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 53 49 44 54 ndaryDescriptor@8.__imp__AddSIDT
ed6c0 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f oBoundaryDescriptor@8.__head_C__
ed6e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
ed700 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
ed720 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 30 39 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00009.o/..15
ed740 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161013..0.....0.....100666..72
ed760 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 2.......`.L....................t
ed780 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
ed7a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ed7c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ed7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ed800 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
ed820 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
ed840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
ed860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
ed880 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
ed8a0 00 00 00 00 00 00 00 00 00 00 09 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 ............AddResourceAttribute
ed8c0 41 63 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Ace.............................
ed8e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ed900 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ed920 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ed940 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ed960 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ed980 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
ed9a0 02 00 9a 00 00 00 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 40 32 ......_AddResourceAttributeAce@2
ed9c0 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 8.__imp__AddResourceAttributeAce
ed9e0 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
eda00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
eda20 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
eda40 62 73 30 30 30 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00008.o/..1516161013..0.....0.
eda60 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..686.......`.L.......
eda80 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
edaa0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
edac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
edae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
edb00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
edb20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
edb40 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
edb60 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
edb80 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
edba0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 00 41 64 64 52 65 66 .....%....................AddRef
edbc0 41 63 74 43 74 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ActCtx..........................
edbe0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
edc00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
edc20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
edc40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
edc60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
edc80 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
edca0 00 00 02 00 82 00 00 00 5f 41 64 64 52 65 66 41 63 74 43 74 78 40 34 00 5f 5f 69 6d 70 5f 5f 41 ........_AddRefActCtx@4.__imp__A
edcc0 64 64 52 65 66 41 63 74 43 74 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ddRefActCtx@4.__head_C__Users_Pe
edce0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
edd00 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 inapi_onecoreuap_downlevel_kerne
edd20 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 l32_a.dqqfbs00007.o/..1516161013
edd40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 ..0.....0.....100666..742.......
edd60 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
edd80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
edda0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
eddc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
edde0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
ede00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
ede20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
ede40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
ede60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
ede80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
edea0 00 00 07 00 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d ....AddLocalAlternateComputerNam
edec0 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eW..............................
edee0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
edf00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
edf20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
edf40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
edf60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
edf80 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
edfa0 02 00 a6 00 00 00 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 ......_AddLocalAlternateComputer
edfc0 4e 61 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 NameW@8.__imp__AddLocalAlternate
edfe0 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ComputerNameW@8.__head_C__Users_
ee000 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
ee020 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 bwinapi_onecoreuap_downlevel_ker
ee040 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 nel32_a.dqqfbs00006.o/..15161610
ee060 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 13..0.....0.....100666..742.....
ee080 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
ee0a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
ee0c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ee0e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ee100 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ee120 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
ee140 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
ee160 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
ee180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
ee1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
ee1c0 00 00 00 00 06 00 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e ......AddLocalAlternateComputerN
ee1e0 61 6d 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ameA............................
ee200 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ee220 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ee240 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ee260 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ee280 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ee2a0 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 ....&.................N.........
ee2c0 00 00 02 00 a6 00 00 00 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 ........_AddLocalAlternateComput
ee2e0 65 72 4e 61 6d 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 erNameA@8.__imp__AddLocalAlterna
ee300 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 teComputerNameA@8.__head_C__User
ee320 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ee340 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b libwinapi_onecoreuap_downlevel_k
ee360 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 ernel32_a.dqqfbs00005.o/..151616
ee380 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 1013..0.....0.....100666..696...
ee3a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
ee3c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
ee3e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ee400 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ee420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ee440 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
ee460 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
ee480 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
ee4a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
ee4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ee4e0 00 00 00 00 00 00 05 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 00 00 02 00 00 00 04 00 ........AddDllDirectory.........
ee500 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
ee520 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ee540 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ee560 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ee580 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ee5a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
ee5c0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 41 64 64 44 6c ........0................._AddDl
ee5e0 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 44 6c 6c 44 69 72 65 63 74 lDirectory@4.__imp__AddDllDirect
ee600 6f 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ory@4.__head_C__Users_Peter_Code
ee620 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
ee640 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 ecoreuap_downlevel_kernel32_a.dq
ee660 71 66 62 73 30 30 30 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 qfbs00004.o/..1516161013..0.....
ee680 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..674.......`.L.....
ee6a0 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
ee6c0 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
ee6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ee700 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ee720 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
ee740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
ee760 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
ee780 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
ee7a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
ee7c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 00 41 64 64 41 .......%....................AddA
ee7e0 74 6f 6d 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tomW............................
ee800 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ee820 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ee840 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ee860 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ee880 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ee8a0 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 ...................."...........
ee8c0 02 00 7a 00 00 00 5f 41 64 64 41 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 41 74 6f 6d ..z..._AddAtomW@4.__imp__AddAtom
ee8e0 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@4.__head_C__Users_Peter_Code_w
ee900 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
ee920 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 oreuap_downlevel_kernel32_a.dqqf
ee940 62 73 30 30 30 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 bs00003.o/..1516161013..0.....0.
ee960 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..674.......`.L.......
ee980 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
ee9a0 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
ee9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ee9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eea00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
eea20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
eea40 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
eea60 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
eea80 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
eeaa0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 03 00 41 64 64 41 74 6f .....%....................AddAto
eeac0 6d 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 mA..............................
eeae0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
eeb00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
eeb20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
eeb40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
eeb60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
eeb80 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
eeba0 7a 00 00 00 5f 41 64 64 41 74 6f 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 41 74 6f 6d 41 40 z..._AddAtomA@4.__imp__AddAtomA@
eebc0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
eebe0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
eec00 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 euap_downlevel_kernel32_a.dqqfbs
eec20 30 30 30 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 00002.o/..1516161013..0.....0...
eec40 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..694.......`.L.......|.
eec60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
eec80 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
eeca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
eecc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
eece0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
eed00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
eed20 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
eed40 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
eed60 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
eed80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 02 00 41 63 74 69 76 61 74 65 ...%....................Activate
eeda0 41 63 74 43 74 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ActCtx..........................
eedc0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
eede0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
eee00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
eee20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
eee40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
eee60 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
eee80 00 00 00 00 02 00 86 00 00 00 5f 41 63 74 69 76 61 74 65 41 63 74 43 74 78 40 38 00 5f 5f 69 6d .........._ActivateActCtx@8.__im
eeea0 70 5f 5f 41 63 74 69 76 61 74 65 41 63 74 43 74 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 p__ActivateActCtx@8.__head_C__Us
eeec0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
eeee0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c b_libwinapi_onecoreuap_downlevel
eef00 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 30 31 2e 6f 2f 20 20 31 35 31 36 _kernel32_a.dqqfbs00001.o/..1516
eef20 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 161013..0.....0.....100666..710.
eef40 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
eef60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
eef80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
eefa0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
eefc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
eefe0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
ef000 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
ef020 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
ef040 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
ef060 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
ef080 00 00 00 00 00 00 00 00 01 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 00 ..........AcquireSRWLockShared..
ef0a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
ef0c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ef0e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ef100 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ef120 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ef140 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
ef160 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 ..............:.................
ef180 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 41 _AcquireSRWLockShared@4.__imp__A
ef1a0 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f cquireSRWLockShared@4.__head_C__
ef1c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
ef1e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 75 61 70 5f 64 6f 77 6e 6c 65 76 lib_libwinapi_onecoreuap_downlev
ef200 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 71 66 62 73 30 30 30 30 30 2e 6f 2f 20 20 31 35 el_kernel32_a.dqqfbs00000.o/..15
ef220 31 36 31 36 31 30 31 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161013..0.....0.....100666..72
ef240 30 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 0.......`.L....................t
ef260 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
ef280 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ef2a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ef2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ef2e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
ef300 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
ef320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
ef340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
ef360 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
ef380 00 00 00 00 00 00 00 00 00 00 00 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 ............AcquireSRWLockExclus
ef3a0 69 76 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ive.............................
ef3c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ef3e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ef400 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ef420 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ef440 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ef460 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
ef480 02 00 98 00 00 00 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 ......_AcquireSRWLockExclusive@4
ef4a0 00 5f 5f 69 6d 70 5f 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 .__imp__AcquireSRWLockExclusive@
ef4c0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
ef4e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
ef500 65 75 61 70 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 euap_downlevel_kernel32_a.